From 8aa0a71d0254bec018be0929ef6c6c772ba6bb9d Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Apr 08 2010 20:33:46 +0000 Subject: - Update to upstream - Fix label for /opt/google/chrome/chrome-sandbox - Allow modemmanager to dbus with policykit --- diff --git a/modules-minimum.conf b/modules-minimum.conf index f104b61..c669727 100644 --- a/modules-minimum.conf +++ b/modules-minimum.conf @@ -188,6 +188,13 @@ boinc = module bind = module # Layer: services +# Module: bugzilla +# +# Bugzilla server +# +bugzilla = module + +# Layer: services # Module: dnsmasq # # A lightweight DHCP and caching DNS server. diff --git a/modules-mls.conf b/modules-mls.conf index 42bce37..5b37bad 100644 --- a/modules-mls.conf +++ b/modules-mls.conf @@ -167,6 +167,13 @@ boinc = module bind = module # Layer: services +# Module: bugzilla +# +# Bugzilla server +# +bugzilla = module + +# Layer: services # Module: dnsmasq # # A lightweight DHCP and caching DNS server. diff --git a/modules-targeted.conf b/modules-targeted.conf index f104b61..c669727 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -188,6 +188,13 @@ boinc = module bind = module # Layer: services +# Module: bugzilla +# +# Bugzilla server +# +bugzilla = module + +# Layer: services # Module: dnsmasq # # A lightweight DHCP and caching DNS server. diff --git a/policy-F13.patch b/policy-F13.patch index 33a92b1..7f72c13 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.17/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.18/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.17/Makefile 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/Makefile 2010-04-08 15:25:23.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.17/ net_contexts := $(builddir)net_contexts all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.17/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.18/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.17/policy/global_tunables 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/global_tunables 2010-04-08 15:25:24.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -48,9 +48,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +## +gen_tunable(mmap_low_allowed, false) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.17/policy/mls +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.18/policy/mls --- nsaserefpolicy/policy/mls 2010-03-08 14:49:44.000000000 -0500 -+++ serefpolicy-3.7.17/policy/mls 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/mls 2010-04-08 15:25:24.000000000 -0400 @@ -214,6 +214,7 @@ (( l1 eq l2 ) or (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or @@ -59,19 +59,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.1 ( t1 == mlsnetwrite )); # these access vectors have no MLS restrictions -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.7.17/policy/modules/admin/accountsd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.7.18/policy/modules/admin/accountsd.fc --- nsaserefpolicy/policy/modules/admin/accountsd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/accountsd.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/accountsd.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/libexec/accounts-daemon -- gen_context(system_u:object_r:accountsd_exec_t,s0) + +/var/lib/AccountsService(/.*)? gen_context(system_u:object_r:accountsd_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.7.17/policy/modules/admin/accountsd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.7.18/policy/modules/admin/accountsd.if --- nsaserefpolicy/policy/modules/admin/accountsd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/accountsd.if 2010-03-29 15:35:14.000000000 -0400 -@@ -0,0 +1,166 @@ -+ ++++ serefpolicy-3.7.18/policy/modules/admin/accountsd.if 2010-04-08 15:25:24.000000000 -0400 +@@ -0,0 +1,164 @@ +## policy for accountsd + +######################################## @@ -92,7 +91,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + domtrans_pattern($1, accountsd_exec_t, accountsd_t) +') + -+ +######################################## +## +## Search accountsd lib directories. @@ -237,10 +235,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + + accountsd_manage_var_lib($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.7.17/policy/modules/admin/accountsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.7.18/policy/modules/admin/accountsd.te --- nsaserefpolicy/policy/modules/admin/accountsd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/accountsd.te 2010-04-05 08:40:00.000000000 -0400 -@@ -0,0 +1,54 @@ ++++ serefpolicy-3.7.18/policy/modules/admin/accountsd.te 2010-04-08 15:25:24.000000000 -0400 +@@ -0,0 +1,55 @@ +policy_module(accountsd,1.0.0) + +######################################## @@ -281,6 +279,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account +miscfiles_read_localization(accountsd_t) + +logging_send_syslog_msg(accountsd_t) ++logging_set_loginuid(accountsd_t) + +usermanage_domtrans_useradd(accountsd_t) + @@ -295,9 +294,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account +optional_policy(` + xserver_dbus_chat_xdm(accountsd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.17/policy/modules/admin/acct.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.18/policy/modules/admin/acct.te --- nsaserefpolicy/policy/modules/admin/acct.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/acct.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/acct.te 2010-04-08 15:25:24.000000000 -0400 @@ -43,6 +43,7 @@ fs_getattr_xattr_fs(acct_t) @@ -306,9 +305,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te corecmd_exec_bin(acct_t) corecmd_exec_shell(acct_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.17/policy/modules/admin/alsa.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.18/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/alsa.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/alsa.te 2010-04-08 15:25:24.000000000 -0400 @@ -52,6 +52,8 @@ files_read_usr_files(alsa_t) @@ -318,9 +317,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te auth_use_nsswitch(alsa_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.17/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.18/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/anaconda.te 2010-04-01 15:10:36.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/anaconda.te 2010-04-08 15:25:24.000000000 -0400 @@ -29,8 +29,10 @@ logging_send_syslog_msg(anaconda_t) @@ -341,9 +340,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.17/policy/modules/admin/certwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.18/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/certwatch.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/certwatch.te 2010-04-08 15:25:24.000000000 -0400 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -353,9 +352,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat optional_policy(` apache_exec_modules(certwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.17/policy/modules/admin/consoletype.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.18/policy/modules/admin/consoletype.if --- nsaserefpolicy/policy/modules/admin/consoletype.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/consoletype.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/consoletype.if 2010-04-08 15:25:24.000000000 -0400 @@ -19,6 +19,9 @@ corecmd_search_bin($1) @@ -366,9 +365,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.17/policy/modules/admin/consoletype.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.18/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/consoletype.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/consoletype.te 2010-04-08 15:25:24.000000000 -0400 @@ -10,7 +10,6 @@ type consoletype_exec_t; application_executable_file(consoletype_exec_t) @@ -377,9 +376,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console role system_r types consoletype_t; ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.17/policy/modules/admin/firstboot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.18/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/firstboot.te 2010-04-01 15:15:18.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/firstboot.te 2010-04-08 15:25:24.000000000 -0400 @@ -77,6 +77,7 @@ miscfiles_read_localization(firstboot_t) @@ -388,15 +387,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo modutils_read_module_config(firstboot_t) modutils_read_module_deps(firstboot_t) -@@ -109,7 +110,7 @@ - optional_policy(` - unconfined_domtrans(firstboot_t) - # The big hammer -- unconfined_domain(firstboot_t) -+ unconfined_domain_noaudit(firstboot_t) - ') - - optional_policy(` @@ -121,6 +122,12 @@ ') @@ -410,9 +400,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo xserver_rw_shm(firstboot_t) xserver_unconfined(firstboot_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.17/policy/modules/admin/kismet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.18/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/kismet.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/kismet.te 2010-04-08 15:25:24.000000000 -0400 @@ -45,6 +45,7 @@ manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) @@ -421,9 +411,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir }) manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.17/policy/modules/admin/logrotate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.18/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/logrotate.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/logrotate.te 2010-04-08 15:25:24.000000000 -0400 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -533,9 +523,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota +optional_policy(` varnishd_manage_log(logrotate_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.17/policy/modules/admin/mrtg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.18/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/mrtg.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/mrtg.te 2010-04-08 15:25:24.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -544,9 +534,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te netutils_domtrans_ping(mrtg_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.7.17/policy/modules/admin/netutils.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.7.18/policy/modules/admin/netutils.fc --- nsaserefpolicy/policy/modules/admin/netutils.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/netutils.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/netutils.fc 2010-04-08 15:25:24.000000000 -0400 @@ -9,6 +9,7 @@ /usr/bin/nmap -- gen_context(system_u:object_r:traceroute_exec_t,s0) /usr/bin/traceroute.* -- gen_context(system_u:object_r:traceroute_exec_t,s0) @@ -555,9 +545,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil /usr/sbin/traceroute.* -- gen_context(system_u:object_r:traceroute_exec_t,s0) /usr/sbin/hping2 -- gen_context(system_u:object_r:ping_exec_t,s0) /usr/sbin/tcpdump -- gen_context(system_u:object_r:netutils_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.17/policy/modules/admin/netutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.18/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/netutils.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/netutils.te 2010-04-08 15:25:24.000000000 -0400 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -608,17 +598,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil + term_use_all_ttys(traceroute_t) + term_use_all_ptys(traceroute_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.17/policy/modules/admin/prelink.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.18/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/prelink.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/prelink.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) /etc/prelink\.cache -- gen_context(system_u:object_r:prelink_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.17/policy/modules/admin/prelink.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.18/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/prelink.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/prelink.if 2010-04-08 15:25:24.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -659,9 +649,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink - relabelfrom_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) + relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.17/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.18/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/prelink.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/prelink.te 2010-04-08 15:25:24.000000000 -0400 @@ -21,8 +21,21 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -785,9 +775,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +optional_policy(` + rpm_read_db(prelink_cron_system_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.17/policy/modules/admin/quota.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.18/policy/modules/admin/quota.te --- nsaserefpolicy/policy/modules/admin/quota.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/quota.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/quota.te 2010-04-08 15:25:24.000000000 -0400 @@ -39,6 +39,7 @@ kernel_list_proc(quota_t) kernel_read_proc_symlinks(quota_t) @@ -796,9 +786,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.t dev_read_sysfs(quota_t) dev_getattr_all_blk_files(quota_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.17/policy/modules/admin/readahead.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.18/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/readahead.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/readahead.te 2010-04-08 15:25:24.000000000 -0400 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -819,9 +809,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_search_ramfs(readahead_t) fs_dontaudit_read_ramfs_pipes(readahead_t) fs_dontaudit_read_ramfs_files(readahead_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.17/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.18/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/rpm.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/rpm.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -872,9 +862,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.17/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.18/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/rpm.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/rpm.if 2010-04-08 15:25:24.000000000 -0400 @@ -13,11 +13,36 @@ interface(`rpm_domtrans',` gen_require(` @@ -1328,9 +1318,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.17/policy/modules/admin/rpm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.18/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/rpm.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/rpm.te 2010-04-08 15:25:24.000000000 -0400 @@ -1,6 +1,8 @@ policy_module(rpm, 1.10.0) @@ -1615,9 +1605,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.17/policy/modules/admin/shorewall.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.18/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-03-08 14:49:44.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/shorewall.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/shorewall.te 2010-04-08 15:25:24.000000000 -0400 @@ -87,7 +87,7 @@ sysnet_domtrans_ifconfig(shorewall_t) @@ -1627,18 +1617,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa optional_policy(` iptables_domtrans(shorewall_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.7.17/policy/modules/admin/shutdown.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.7.18/policy/modules/admin/shutdown.fc --- nsaserefpolicy/policy/modules/admin/shutdown.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/shutdown.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/shutdown.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,5 @@ +/etc/nologin -- gen_context(system_u:object_r:shutdown_etc_t,s0) + +/sbin/shutdown -- gen_context(system_u:object_r:shutdown_exec_t,s0) + +/var/run/shutdown\.pid -- gen_context(system_u:object_r:shutdown_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.7.17/policy/modules/admin/shutdown.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.7.18/policy/modules/admin/shutdown.if --- nsaserefpolicy/policy/modules/admin/shutdown.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/shutdown.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/shutdown.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,118 @@ + +## policy for shutdown @@ -1758,9 +1748,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + allow $1 shutdown_t:dbus send_msg; + allow shutdown_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.17/policy/modules/admin/shutdown.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.18/policy/modules/admin/shutdown.te --- nsaserefpolicy/policy/modules/admin/shutdown.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/shutdown.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/shutdown.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(shutdown,1.0.0) + @@ -1819,9 +1809,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + dbus_system_bus_client(shutdown_t) + dbus_connect_system_bus(shutdown_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.17/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.18/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/sudo.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/sudo.if 2010-04-08 15:25:24.000000000 -0400 @@ -73,12 +73,16 @@ # Enter this derived domain from the user domain domtrans_pattern($3, sudo_exec_t, $1_sudo_t) @@ -1850,9 +1840,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files($1_sudo_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.7.17/policy/modules/admin/su.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.7.18/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/su.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/su.if 2010-04-08 15:25:24.000000000 -0400 @@ -58,6 +58,10 @@ allow $2 $1_su_t:fifo_file rw_file_perms; allow $2 $1_su_t:process sigchld; @@ -1875,9 +1865,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ps_process_pattern($3, $1_su_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.17/policy/modules/admin/tmpreaper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.18/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/tmpreaper.te 2010-04-01 08:24:59.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/tmpreaper.te 2010-04-08 15:25:24.000000000 -0400 @@ -26,8 +26,11 @@ files_read_etc_files(tmpreaper_t) files_read_var_lib_files(tmpreaper_t) @@ -1898,13 +1888,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap userdom_delete_user_home_content_dirs(tmpreaper_t) userdom_delete_user_home_content_files(tmpreaper_t) userdom_delete_user_home_content_symlinks(tmpreaper_t) -@@ -52,6 +56,13 @@ +@@ -52,6 +56,14 @@ ') optional_policy(` + apache_delete_sys_content_rw(tmpreaper_t) + apache_list_cache(tmpreaper_t) -+ apache_delete_cache(tmpreaper_t) ++ apache_delete_cache_dirs(tmpreaper_t) ++ apache_delete_cache_files(tmpreaper_t) + apache_setattr_cache_dirs(tmpreaper_t) +') + @@ -1912,7 +1903,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap kismet_manage_log(tmpreaper_t) ') -@@ -60,5 +71,17 @@ +@@ -60,5 +72,17 @@ ') optional_policy(` @@ -1930,9 +1921,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap +optional_policy(` unconfined_domain(tmpreaper_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.17/policy/modules/admin/usermanage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.18/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/admin/usermanage.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/usermanage.if 2010-04-08 15:25:24.000000000 -0400 @@ -18,6 +18,10 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1988,9 +1979,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_run(useradd_t, $2) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.17/policy/modules/admin/usermanage.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.18/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/usermanage.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/usermanage.te 2010-04-08 15:25:24.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -2068,9 +2059,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman puppet_rw_tmp(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.17/policy/modules/admin/vbetool.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.18/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/vbetool.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/vbetool.te 2010-04-08 15:25:24.000000000 -0400 @@ -25,7 +25,13 @@ dev_rw_xserver_misc(vbetool_t) dev_rw_mtrr(vbetool_t) @@ -2085,9 +2076,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool term_use_unallocated_ttys(vbetool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.17/policy/modules/admin/vpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.18/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/admin/vpn.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/admin/vpn.te 2010-04-08 15:25:24.000000000 -0400 @@ -31,7 +31,7 @@ allow vpnc_t self:rawip_socket create_socket_perms; allow vpnc_t self:unix_dgram_socket create_socket_perms; @@ -2121,15 +2112,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te +optional_policy(` + networkmanager_attach_tun_iface(vpnc_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.17/policy/modules/apps/chrome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.18/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/chrome.fc 2010-03-29 15:35:14.000000000 -0400 -@@ -0,0 +1,2 @@ ++++ serefpolicy-3.7.18/policy/modules/apps/chrome.fc 2010-04-08 15:25:24.000000000 -0400 +@@ -0,0 +1,3 @@ ++ /opt/google/chrome/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.17/policy/modules/apps/chrome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.18/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/chrome.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/chrome.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,90 @@ + +## policy for chrome @@ -2221,9 +2213,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + allow $2 chrome_sandbox_tmpfs_t:file rw_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.17/policy/modules/apps/chrome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.18/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/chrome.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/chrome.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,85 @@ +policy_module(chrome,1.0.0) + @@ -2310,9 +2302,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + fs_dontaudit_append_cifs_files(chrome_sandbox_t) + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.17/policy/modules/apps/cpufreqselector.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.18/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/cpufreqselector.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/cpufreqselector.te 2010-04-08 15:25:24.000000000 -0400 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2322,9 +2314,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.17/policy/modules/apps/execmem.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.18/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/execmem.fc 2010-03-31 10:10:21.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/execmem.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,46 @@ + +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2372,9 +2364,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.17/policy/modules/apps/execmem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.18/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/execmem.if 2010-03-30 10:57:55.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/execmem.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,110 @@ +## execmem domain + @@ -2486,9 +2478,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + + domtrans_pattern($1, execmem_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.17/policy/modules/apps/execmem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.18/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/execmem.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/execmem.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2501,16 +2493,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +type execmem_exec_t alias unconfined_execmem_exec_t; +application_executable_file(execmem_exec_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.17/policy/modules/apps/firewallgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.18/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/firewallgui.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/firewallgui.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.17/policy/modules/apps/firewallgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.18/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/firewallgui.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/firewallgui.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2535,9 +2527,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + allow $1 firewallgui_t:dbus send_msg; + allow firewallgui_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.17/policy/modules/apps/firewallgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.18/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/firewallgui.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/firewallgui.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,66 @@ + +policy_module(firewallgui,1.0.0) @@ -2605,9 +2597,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + policykit_dbus_chat(firewallgui_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.17/policy/modules/apps/gitosis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.18/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/gitosis.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/gitosis.if 2010-04-08 15:25:24.000000000 -0400 @@ -62,7 +62,7 @@ files_search_var_lib($1) read_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) @@ -2617,9 +2609,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. ') ###################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.17/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.18/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/gnome.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/gnome.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2651,9 +2643,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.17/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.18/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/gnome.if 2010-04-01 13:36:07.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/gnome.if 2010-04-08 15:25:24.000000000 -0400 @@ -74,6 +74,24 @@ ######################################## @@ -3108,9 +3100,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + allow $1 gconfdefaultsm_t:dbus send_msg; + allow gconfdefaultsm_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.17/policy/modules/apps/gnome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.18/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/gnome.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/gnome.te 2010-04-08 15:25:24.000000000 -0400 @@ -7,18 +7,33 @@ # @@ -3259,18 +3251,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + policykit_read_lib(gnomesystemmm_t) + policykit_read_reload(gnomesystemmm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.17/policy/modules/apps/gpg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.18/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/gpg.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/gpg.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.7.17/policy/modules/apps/gpg.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.7.18/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/gpg.if 2010-03-30 12:45:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/gpg.if 2010-04-08 15:25:24.000000000 -0400 @@ -21,6 +21,7 @@ type gpg_agent_t, gpg_agent_exec_t; type gpg_agent_tmp_t; @@ -3279,7 +3271,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ') role $1 types { gpg_t gpg_agent_t gpg_helper_t gpg_pinentry_t }; -@@ -50,13 +51,17 @@ +@@ -50,13 +51,19 @@ # Transition from the user domain to the agent domain. domtrans_pattern($2, gpg_agent_exec_t, gpg_agent_t) @@ -3298,10 +3290,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s - dontaudit gpg_t $2:udp_socket rw_socket_perms; - dontaudit gpg_t $2:unix_stream_socket rw_socket_perms; - dontaudit gpg_t $2:unix_dgram_socket rw_socket_perms; ++ dontaudit gpg_agent_t $2:socket_class_set { read write }; ++ dontaudit gpg_agent_t $2:fifo_file rw_fifo_file_perms; ') ') -@@ -95,3 +100,65 @@ +@@ -95,3 +102,65 @@ allow $1 gpg_t:process signal; ') @@ -3367,9 +3361,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s + userdom_search_user_home_dirs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.17/policy/modules/apps/gpg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.18/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/gpg.te 2010-03-30 13:35:12.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/gpg.te 2010-04-08 15:25:24.000000000 -0400 @@ -20,6 +20,7 @@ typealias gpg_t alias { auditadm_gpg_t secadm_gpg_t }; application_domain(gpg_t, gpg_exec_t) @@ -3386,7 +3380,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s type gpg_pinentry_t; type pinentry_exec_t; -@@ -53,14 +55,22 @@ +@@ -53,14 +55,23 @@ application_domain(gpg_pinentry_t, pinentry_exec_t) ubac_constrained(gpg_pinentry_t) @@ -3406,12 +3400,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s allow gpg_t self:capability { ipc_lock setuid }; -# setrlimit is for ulimit -c 0 -allow gpg_t self:process { signal setrlimit getcap setcap setpgid }; ++allow gpg_t self:process { getsched setsched }; +#at setrlimit is for ulimit -c 0 +allow gpg_t self:process { signal signull setrlimit getcap setcap setpgid }; allow gpg_t self:fifo_file rw_fifo_file_perms; allow gpg_t self:tcp_socket create_stream_socket_perms; -@@ -69,6 +79,8 @@ +@@ -69,6 +80,8 @@ manage_files_pattern(gpg_t, gpg_agent_tmp_t, gpg_agent_tmp_t) files_tmp_filetrans(gpg_t, gpg_agent_tmp_t, { dir file }) @@ -3420,7 +3415,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s # transition from the gpg domain to the helper domain domtrans_pattern(gpg_t, gpg_helper_exec_t, gpg_helper_t) -@@ -79,6 +91,9 @@ +@@ -79,6 +92,9 @@ kernel_read_sysctl(gpg_t) @@ -3430,7 +3425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s corenet_all_recvfrom_unlabeled(gpg_t) corenet_all_recvfrom_netlabel(gpg_t) corenet_tcp_sendrecv_generic_if(gpg_t) -@@ -95,6 +110,7 @@ +@@ -95,6 +111,7 @@ dev_read_generic_usb_dev(gpg_t) fs_getattr_xattr_fs(gpg_t) @@ -3438,7 +3433,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s domain_use_interactive_fds(gpg_t) -@@ -112,6 +128,7 @@ +@@ -112,6 +129,7 @@ # sign/encrypt user files userdom_manage_user_tmp_files(gpg_t) userdom_manage_user_home_content_files(gpg_t) @@ -3446,7 +3441,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s mta_write_config(gpg_t) -@@ -126,15 +143,20 @@ +@@ -126,15 +144,20 @@ ') optional_policy(` @@ -3471,7 +3466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s ######################################## # # GPG helper local policy -@@ -184,6 +206,7 @@ +@@ -184,6 +207,7 @@ # # GPG agent local policy # @@ -3479,15 +3474,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s # rlimit: gpg-agent wants to prevent coredumps allow gpg_agent_t self:process setrlimit; -@@ -206,6 +229,7 @@ +@@ -202,10 +226,15 @@ + manage_sock_files_pattern(gpg_agent_t, gpg_agent_tmp_t, gpg_agent_tmp_t) + files_tmp_filetrans(gpg_agent_t, gpg_agent_tmp_t, { file sock_file dir }) + ++fs_dontaudit_list_inotifyfs(gpg_agent_t) ++ + # allow gpg to connect to the gpg agent stream_connect_pattern(gpg_t, gpg_agent_tmp_t, gpg_agent_tmp_t, gpg_agent_t) corecmd_search_bin(gpg_agent_t) +corecmd_exec_shell(gpg_agent_t) ++ ++dev_read_urand(gpg_agent_t) domain_use_interactive_fds(gpg_agent_t) -@@ -242,26 +266,62 @@ +@@ -237,31 +266,72 @@ + fs_manage_cifs_symlinks(gpg_agent_t) + ') + ++optional_policy(` ++ mozilla_dontaudit_rw_user_home_files(gpg_agent_t) ++') ++ + ############################## + # # Pinentry local policy # @@ -3513,6 +3525,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s +manage_files_pattern(gpg_pinentry_t, gpg_pinentry_tmpfs_t, gpg_pinentry_tmpfs_t) +fs_tmpfs_filetrans(gpg_pinentry_t, gpg_pinentry_tmpfs_t, { file dir }) +fs_getattr_tmpfs(gpg_pinentry_t) ++fs_dontaudit_list_inotifyfs(gpg_pinentry_t) + +corecmd_exec_bin(gpg_pinentry_t) + @@ -3551,19 +3564,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s tunable_policy(`use_nfs_home_dirs',` fs_read_nfs_files(gpg_pinentry_t) ') -@@ -271,5 +331,24 @@ +@@ -271,5 +341,24 @@ ') optional_policy(` - xserver_stream_connect(gpg_pinentry_t) + dbus_session_bus_client(gpg_pinentry_t) + dbus_system_bus_client(gpg_pinentry_t) - ') ++') + +optional_policy(` + gnome_write_generic_cache_files(gpg_pinentry_t) + gnome_read_generic_cache_files(gpg_pinentry_t) -+') + ') + +optional_policy(` + pulseaudio_exec(gpg_pinentry_t) @@ -3577,9 +3590,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + xserver_user_x_domain_template(gpg_pinentry, gpg_pinentry_t, gpg_pinentry_tmpfs_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.7.17/policy/modules/apps/irc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.7.18/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/irc.fc 2010-03-30 12:46:43.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/irc.fc 2010-04-08 15:25:24.000000000 -0400 @@ -2,10 +2,17 @@ # /home # @@ -3598,9 +3611,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s /usr/bin/ircII -- gen_context(system_u:object_r:irc_exec_t,s0) +/usr/bin/irssi -- gen_context(system_u:object_r:irssi_exec_t,s0) /usr/bin/tinyirc -- gen_context(system_u:object_r:irc_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.7.17/policy/modules/apps/irc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.7.18/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/irc.if 2010-03-30 12:46:43.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/irc.if 2010-04-08 15:25:24.000000000 -0400 @@ -18,14 +18,51 @@ interface(`irc_role',` gen_require(` @@ -3653,9 +3666,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s + relabel_lnk_files_pattern($2, irssi_home_t, irssi_home_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.7.17/policy/modules/apps/irc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.7.18/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/irc.te 2010-03-30 12:46:43.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/irc.te 2010-04-08 15:25:24.000000000 -0400 @@ -25,6 +25,30 @@ ######################################## @@ -3771,9 +3784,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s + nis_use_ypbind(irssi_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.17/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.18/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/java.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/java.fc 2010-04-08 15:25:24.000000000 -0400 @@ -9,6 +9,7 @@ # # /usr @@ -3793,9 +3806,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc + +/usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.17/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.18/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/java.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/java.if 2010-04-08 15:25:24.000000000 -0400 @@ -72,6 +72,7 @@ domain_interactive_fd($1_java_t) @@ -3821,9 +3834,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.17/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.18/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/java.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/java.te 2010-04-08 15:25:24.000000000 -0400 @@ -147,6 +147,15 @@ init_dbus_chat_script(unconfined_java_t) @@ -3840,21 +3853,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + rpm_domtrans(unconfined_java_t) + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.17/policy/modules/apps/kdumpgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.18/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/kdumpgui.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/kdumpgui.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.17/policy/modules/apps/kdumpgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.18/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/kdumpgui.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/kdumpgui.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.17/policy/modules/apps/kdumpgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.18/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/kdumpgui.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/kdumpgui.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -3924,15 +3937,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +optional_policy(` + policykit_dbus_chat(kdumpgui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.17/policy/modules/apps/livecd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.18/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/livecd.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/livecd.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.17/policy/modules/apps/livecd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.18/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/livecd.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/livecd.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,104 @@ + +## policy for livecd @@ -4038,9 +4051,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + allow $1 livecd_t:sem { unix_read unix_write associate read write }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.17/policy/modules/apps/livecd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.18/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/livecd.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/livecd.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,34 @@ +policy_module(livecd, 1.0.0) + @@ -4076,9 +4089,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + +seutil_domtrans_setfiles_mac(livecd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.7.17/policy/modules/apps/loadkeys.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.7.18/policy/modules/apps/loadkeys.if --- nsaserefpolicy/policy/modules/apps/loadkeys.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/loadkeys.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/loadkeys.if 2010-04-08 15:25:24.000000000 -0400 @@ -17,6 +17,9 @@ corecmd_search_bin($1) @@ -4089,9 +4102,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.17/policy/modules/apps/loadkeys.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.18/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/loadkeys.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/loadkeys.te 2010-04-08 15:25:24.000000000 -0400 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -4106,9 +4119,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +ifdef(`hide_broken_symptoms',` + dev_dontaudit_rw_lvm_control(loadkeys_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.17/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.18/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/mono.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/mono.if 2010-04-08 15:25:24.000000000 -0400 @@ -40,10 +40,10 @@ domain_interactive_fd($1_mono_t) application_type($1_mono_t) @@ -4121,9 +4134,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if allow $3 $1_mono_t:process { getattr ptrace noatsecure signal_perms }; domtrans_pattern($3, mono_exec_t, $1_mono_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.17/policy/modules/apps/mozilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.18/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/mozilla.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/mozilla.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -4140,9 +4153,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. /usr/bin/mozilla-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) /usr/bin/mozilla-bin-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.17/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.18/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/mozilla.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/mozilla.if 2010-04-08 15:25:24.000000000 -0400 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -4223,9 +4236,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $2 mozilla_exec_t:file entrypoint; + domtrans_pattern($1, mozilla_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.17/policy/modules/apps/mozilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.18/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/mozilla.te 2010-03-30 11:06:19.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/mozilla.te 2010-04-08 15:25:24.000000000 -0400 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -4284,9 +4297,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.7.17/policy/modules/apps/mplayer.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.7.18/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/mplayer.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/mplayer.if 2010-04-08 15:25:24.000000000 -0400 @@ -102,3 +102,39 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -4327,9 +4340,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + allow $2 mplayer_exec_t:file entrypoint; + domtrans_pattern($1, mplayer_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.7.17/policy/modules/apps/mplayer.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.7.18/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/mplayer.te 2010-03-30 12:45:59.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/mplayer.te 2010-04-08 15:25:24.000000000 -0400 @@ -152,11 +152,15 @@ allow mplayer_t self:process { signal_perms getsched }; @@ -4405,9 +4418,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + pulseaudio_stream_connect(mplayer_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.17/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.18/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/nsplugin.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/nsplugin.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -4419,9 +4432,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.17/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.18/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/nsplugin.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/nsplugin.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,390 @@ + +## policy for nsplugin @@ -4813,9 +4826,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + allow $2 nsplugin_exec_t:file entrypoint; + domtrans_pattern($1, nsplugin_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.17/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.18/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/nsplugin.te 2010-03-31 23:28:32.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/nsplugin.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,297 @@ + +policy_module(nsplugin, 1.0.0) @@ -5114,16 +5127,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.17/policy/modules/apps/openoffice.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.18/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/openoffice.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/openoffice.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.17/policy/modules/apps/openoffice.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.18/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/openoffice.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/openoffice.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,129 @@ +## Openoffice + @@ -5254,9 +5267,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + allow $2 openoffice_exec_t:file entrypoint; + domtrans_pattern($1, openoffice_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.17/policy/modules/apps/openoffice.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.18/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/openoffice.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/openoffice.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,17 @@ + +policy_module(openoffice, 1.0.0) @@ -5275,9 +5288,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +# Unconfined java local policy +# + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.17/policy/modules/apps/podsleuth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.18/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/podsleuth.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/podsleuth.te 2010-04-08 15:25:24.000000000 -0400 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -5301,9 +5314,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut optional_policy(` dbus_system_bus_client(podsleuth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.17/policy/modules/apps/pulseaudio.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.18/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/pulseaudio.if 2010-03-31 23:28:22.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/pulseaudio.if 2010-04-08 15:25:24.000000000 -0400 @@ -186,6 +186,25 @@ ######################################## @@ -5355,9 +5368,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + + allow $1 pulseaudio_t:process signull; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.17/policy/modules/apps/pulseaudio.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.18/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/pulseaudio.te 2010-03-29 15:36:07.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/pulseaudio.te 2010-04-08 15:25:24.000000000 -0400 @@ -41,6 +41,7 @@ manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) @@ -5366,9 +5379,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud manage_dirs_pattern(pulseaudio_t, pulseaudio_var_lib_t, pulseaudio_var_lib_t) manage_files_pattern(pulseaudio_t, pulseaudio_var_lib_t, pulseaudio_var_lib_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.17/policy/modules/apps/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.18/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/qemu.if 2010-03-30 12:48:21.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/qemu.if 2010-04-08 15:25:24.000000000 -0400 @@ -127,12 +127,14 @@ template(`qemu_role',` gen_require(` @@ -5477,9 +5490,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.17/policy/modules/apps/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.18/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/qemu.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/qemu.te 2010-04-08 15:25:24.000000000 -0400 @@ -50,6 +50,8 @@ # # qemu local policy @@ -5500,30 +5513,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te ######################################## # # Unconfined qemu local policy -@@ -110,6 +116,9 @@ +@@ -109,7 +115,10 @@ + type unconfined_qemu_t; typealias unconfined_qemu_t alias qemu_unconfined_t; application_type(unconfined_qemu_t) - unconfined_domain_noaudit(unconfined_qemu_t) +- unconfined_domain_noaudit(unconfined_qemu_t) ++ unconfined_domain(unconfined_qemu_t) + userdom_manage_tmpfs_role(unconfined_r, unconfined_qemu_t) + userdom_unpriv_usertype(unconfined, unconfined_qemu_t) allow unconfined_qemu_t self:process { execstack execmem }; + allow unconfined_qemu_t qemu_exec_t:file execmod; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.17/policy/modules/apps/sambagui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.18/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/sambagui.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/sambagui.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.17/policy/modules/apps/sambagui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.18/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/sambagui.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/sambagui.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.17/policy/modules/apps/sambagui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.18/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/sambagui.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/sambagui.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -5591,14 +5606,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.17/policy/modules/apps/sandbox.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.18/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/sandbox.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/sandbox.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.17/policy/modules/apps/sandbox.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.18/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/sandbox.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/sandbox.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,287 @@ + +## policy for sandbox @@ -5887,10 +5902,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + + allow $1 sandbox_file_type:dir list_dir_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.17/policy/modules/apps/sandbox.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.18/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/sandbox.te 2010-03-29 15:35:14.000000000 -0400 -@@ -0,0 +1,365 @@ ++++ serefpolicy-3.7.18/policy/modules/apps/sandbox.te 2010-04-08 15:25:24.000000000 -0400 +@@ -0,0 +1,367 @@ +policy_module(sandbox,1.0.0) +dbus_stub() +attribute sandbox_domain; @@ -5910,7 +5925,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + +type sandbox_xserver_t; +domain_type(sandbox_xserver_t) -+permissive sandbox_xserver_t; +xserver_user_x_domain_template(sandbox_xserver, sandbox_xserver_t, sandbox_xserver_tmpfs_t) + +type sandbox_xserver_tmpfs_t; @@ -6008,9 +6022,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + attribute exec_type; +') + -+files_rw_all_inherited_files(sandbox_domain, -exec_type -usr_t -lib_t -locale_t ) ++files_rw_all_inherited_files(sandbox_domain, -exec_type -etc_t -usr_t -lib_t -locale_t ) +files_entrypoint_all_files(sandbox_domain) + ++files_read_etc_files(sandbox_domain) ++files_read_usr_files(sandbox_domain) ++ +miscfiles_read_localization(sandbox_domain) + +kernel_dontaudit_read_system_state(sandbox_domain) @@ -6256,9 +6273,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.17/policy/modules/apps/seunshare.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.18/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/seunshare.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/seunshare.if 2010-04-08 15:25:24.000000000 -0400 @@ -2,30 +2,12 @@ ######################################## @@ -6362,9 +6379,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + dontaudit $1_seunshare_t $3:socket_class_set { read write }; + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.17/policy/modules/apps/seunshare.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.18/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/seunshare.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/seunshare.te 2010-04-08 15:25:24.000000000 -0400 @@ -6,40 +6,39 @@ # Declarations # @@ -6423,9 +6440,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + mozilla_dontaudit_manage_user_home_files(seunshare_domain) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.17/policy/modules/apps/slocate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.18/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/slocate.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/slocate.te 2010-04-08 15:25:24.000000000 -0400 @@ -30,6 +30,7 @@ manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t) @@ -6446,17 +6463,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.7.17/policy/modules/apps/userhelper.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.7.18/policy/modules/apps/userhelper.fc --- nsaserefpolicy/policy/modules/apps/userhelper.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/userhelper.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/userhelper.fc 2010-04-08 15:25:24.000000000 -0400 @@ -7,3 +7,4 @@ # /usr # /usr/sbin/userhelper -- gen_context(system_u:object_r:userhelper_exec_t,s0) +/usr/bin/consolehelper -- gen_context(system_u:object_r:consolehelper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.7.17/policy/modules/apps/userhelper.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.7.18/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/userhelper.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/userhelper.if 2010-04-08 15:25:24.000000000 -0400 @@ -260,3 +260,51 @@ can_exec($1, userhelper_exec_t) @@ -6509,9 +6526,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + shutdown_send_sigchld($3) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.7.17/policy/modules/apps/userhelper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.7.18/policy/modules/apps/userhelper.te --- nsaserefpolicy/policy/modules/apps/userhelper.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/userhelper.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/userhelper.te 2010-04-08 15:25:24.000000000 -0400 @@ -7,9 +7,51 @@ # @@ -6564,9 +6581,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp +optional_policy(` + xserver_stream_connect(consolehelper_domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.17/policy/modules/apps/vmware.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.18/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/vmware.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/vmware.if 2010-04-08 15:25:24.000000000 -0400 @@ -84,3 +84,22 @@ logging_search_logs($1) append_files_pattern($1, vmware_log_t, vmware_log_t) @@ -6590,9 +6607,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + can_exec($1, vmware_host_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.17/policy/modules/apps/vmware.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.18/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/vmware.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/vmware.te 2010-04-08 15:25:24.000000000 -0400 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -6617,9 +6634,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t manage_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) manage_sock_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.17/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.18/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/wine.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/wine.if 2010-04-08 15:25:24.000000000 -0400 @@ -35,6 +35,8 @@ role $1 types wine_t; @@ -6645,9 +6662,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if optional_policy(` xserver_role($1_r, $1_wine_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.17/policy/modules/apps/wine.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.18/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/apps/wine.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/wine.te 2010-04-08 15:25:24.000000000 -0400 @@ -1,6 +1,14 @@ policy_module(wine, 1.6.1) @@ -6678,20 +6695,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te files_execmod_all_files(wine_t) -@@ -41,6 +55,10 @@ +@@ -41,7 +55,11 @@ ') optional_policy(` +- unconfined_domain_noaudit(wine_t) + policykit_dbus_chat(wine_t) +') + +optional_policy(` - unconfined_domain_noaudit(wine_t) ++ unconfined_domain(wine_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.7.17/policy/modules/apps/wm.if + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.7.18/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 2009-07-27 18:11:17.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/apps/wm.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/apps/wm.if 2010-04-08 15:25:24.000000000 -0400 @@ -30,6 +30,7 @@ template(`wm_role_template',` gen_require(` @@ -6741,9 +6760,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.17/policy/modules/kernel/corecommands.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.18/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/kernel/corecommands.fc 2010-03-31 08:51:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/corecommands.fc 2010-04-08 15:25:24.000000000 -0400 @@ -49,7 +49,8 @@ /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) @@ -6800,9 +6819,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.17/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.18/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/kernel/corecommands.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/corecommands.if 2010-04-08 15:25:24.000000000 -0400 @@ -931,6 +931,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6819,9 +6838,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.17/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/kernel/corenetwork.te.in 2010-03-29 15:35:14.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.18/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-04-05 14:44:26.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/corenetwork.te.in 2010-04-08 15:25:24.000000000 -0400 @@ -25,6 +25,7 @@ # type tun_tap_device_t; @@ -6871,7 +6890,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(ftp, tcp,21,s0, tcp,990,s0, udp,990,s0) network_port(ftp_data, tcp,20,s0) network_port(gatekeeper, udp,1718,s0, udp,1719,s0, tcp,1721,s0, tcp,7000,s0) -@@ -132,32 +139,43 @@ +@@ -132,6 +139,7 @@ network_port(ktalkd, udp,517,s0, udp,518,s0) network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0, tcp,3268,s0) network_port(lmtp, tcp,24,s0, udp,24,s0) @@ -6879,12 +6898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon network_port(mail, tcp,2000,s0, tcp,3905,s0) network_port(memcache, tcp,11211,s0, udp,11211,s0) - network_port(mmcc, tcp,5050,s0, udp,5050,s0) - network_port(monopd, tcp,1234,s0) - network_port(msnp, tcp,1863,s0, udp,1863,s0) -+network_port(mssql, tcp,1433,s0, tcp,1434,s0, udp,1433,s0, udp,1434,s0) - network_port(munin, tcp,4949,s0, udp,4949,s0) - network_port(mysqld, tcp,1186,s0, tcp,3306,s0) +@@ -144,21 +152,30 @@ portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0) network_port(mysqlmanagerd, tcp,2273,s0) network_port(nessus, tcp,1241,s0) @@ -6915,7 +6929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(printer, tcp,515,s0) network_port(ptal, tcp,5703,s0) network_port(pulseaudio, tcp,4713,s0) -@@ -177,16 +195,18 @@ +@@ -178,16 +195,18 @@ network_port(rsync, tcp,873,s0, udp,873,s0) network_port(rwho, udp,513,s0) network_port(sap, tcp,9875,s0, udp,9875,s0) @@ -6935,7 +6949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict network_port(swat, tcp,901,s0) network_port(syslogd, udp,514,s0) -@@ -201,7 +221,7 @@ +@@ -202,7 +221,7 @@ network_port(varnishd, tcp,6081,s0, tcp,6082,s0) network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0) network_port(virt_migration, tcp,49152-49216,s0) @@ -6944,9 +6958,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(wccp, udp,2048,s0) network_port(whois, tcp,43,s0, udp,43,s0, tcp, 4321, s0 , udp, 4321, s0 ) network_port(xdmcp, udp,177,s0, tcp,177,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.17/policy/modules/kernel/devices.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.18/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/kernel/devices.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/devices.fc 2010-04-08 15:25:24.000000000 -0400 @@ -108,6 +108,7 @@ /dev/urandom -c gen_context(system_u:object_r:urandom_device_t,s0) /dev/ub[a-c] -c gen_context(system_u:object_r:usb_device_t,s0) @@ -6955,9 +6969,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/usblp.* -c gen_context(system_u:object_r:printer_device_t,s0) ifdef(`distro_suse', ` /dev/usbscanner -c gen_context(system_u:object_r:scanner_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.17/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.18/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/kernel/devices.if 2010-03-31 10:30:44.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/devices.if 2010-04-08 15:25:24.000000000 -0400 @@ -934,6 +934,42 @@ ######################################## @@ -7059,9 +7073,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Mount a usbfs filesystem. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.17/policy/modules/kernel/devices.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.18/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/kernel/devices.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/devices.te 2010-04-08 15:25:24.000000000 -0400 @@ -101,6 +101,7 @@ # type kvm_device_t; @@ -7100,9 +7114,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +allow devices_unconfined_type device_node:{ blk_file chr_file lnk_file } *; allow devices_unconfined_type mtrr_device_t:file *; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.17/policy/modules/kernel/domain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.18/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/kernel/domain.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/domain.if 2010-04-08 15:25:24.000000000 -0400 @@ -611,7 +611,7 @@ ######################################## @@ -7207,9 +7221,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + + dontaudit $1 domain:socket_class_set { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.17/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.18/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/kernel/domain.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/domain.te 2010-04-08 15:25:24.000000000 -0400 @@ -5,6 +5,21 @@ # # Declarations @@ -7379,9 +7393,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.17/policy/modules/kernel/files.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.18/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/kernel/files.fc 2010-04-01 13:24:00.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/files.fc 2010-04-08 15:25:24.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -7463,9 +7477,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.17/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/kernel/files.if 2010-04-01 08:24:37.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.18/policy/modules/kernel/files.if +--- nsaserefpolicy/policy/modules/kernel/files.if 2010-04-05 14:44:26.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/files.if 2010-04-08 15:25:24.000000000 -0400 @@ -1053,10 +1053,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -8012,32 +8026,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Create an object in the process ID directory, with a private type. ## ## -@@ -5166,6 +5539,24 @@ - - ######################################## - ## -+## Do not audit attempts to getattr daemon runtime data files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_dontaudit_getattr_all_pids',` -+ gen_require(` -+ attribute pidfile; -+ ') -+ -+ dontaudit $1 pidfile:file getattr; -+') -+ -+######################################## -+## - ## Do not audit attempts to write to daemon runtime data files. - ## - ## -@@ -5219,6 +5610,7 @@ +@@ -5238,6 +5611,7 @@ list_dirs_pattern($1, var_t, pidfile) read_files_pattern($1, pidfile, pidfile) @@ -8045,7 +8034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -5287,6 +5679,24 @@ +@@ -5306,6 +5680,24 @@ ######################################## ## @@ -8070,7 +8059,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Search the contents of generic spool ## directories (/var/spool). ## -@@ -5475,12 +5885,15 @@ +@@ -5494,12 +5886,15 @@ allow $1 poly_t:dir { create mounton }; fs_unmount_xattr_fs($1) @@ -8087,7 +8076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ') -@@ -5501,3 +5914,211 @@ +@@ -5520,3 +5915,210 @@ typeattribute $1 files_unconfined_type; ') @@ -8236,7 +8225,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + attribute file_type; + ') + -+ allow $1 { file_type $2 }:dir search_dir_perms; + allow $1 { file_type $2 }:file { getattr read write append lock }; + allow $1 { file_type $2 }:fifo_file { getattr read write append ioctl lock }; + allow $1 { file_type $2 }:sock_file { getattr read write append ioctl lock }; @@ -8299,9 +8287,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + dontaudit $1 file_type:file rw_inherited_file_perms; + dontaudit $1 file_type:lnk_file { read }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.17/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/kernel/files.te 2010-03-29 15:35:14.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.18/policy/modules/kernel/files.te +--- nsaserefpolicy/policy/modules/kernel/files.te 2010-04-05 14:44:26.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/files.te 2010-04-08 15:25:24.000000000 -0400 @@ -12,6 +12,7 @@ attribute mountpoint; attribute pidfile; @@ -8334,9 +8322,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.17/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.18/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/kernel/filesystem.if 2010-03-31 15:19:13.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/filesystem.if 2010-04-08 15:25:24.000000000 -0400 @@ -569,10 +569,10 @@ # interface(`fs_mount_cgroup', ` @@ -8469,7 +8457,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ') ######################################## -@@ -1899,6 +1899,7 @@ +@@ -1404,6 +1404,25 @@ + domain_auto_transition_pattern($1, cifs_t, $2) + ') + ++######################################## ++## ++## Make general progams in cifs an entrypoint for ++## the specified domain. ++## ++## ++## ++## The domain for which cifs_t is an entrypoint. ++## ++## ++# ++interface(`fs_cifs_entry_type',` ++ gen_require(` ++ type cifs_t; ++ ') ++ ++ domain_entry_file($1, cifs_t) ++') ++ + ####################################### + ## + ## Create, read, write, and delete dirs +@@ -1899,6 +1918,7 @@ ') allow $1 inotifyfs_t:dir list_dir_perms; @@ -8477,7 +8491,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ') ######################################## -@@ -2349,7 +2350,7 @@ +@@ -2295,6 +2315,25 @@ + + ######################################## + ## ++## Make general progams in nfs an entrypoint for ++## the specified domain. ++## ++## ++## ++## The domain for which nfs_t is an entrypoint. ++## ++## ++# ++interface(`fs_nfs_entry_type',` ++ gen_require(` ++ type nfs_t; ++ ') ++ ++ domain_entry_file($1, nfs_t) ++') ++ ++######################################## ++## + ## Append files + ## on a NFS filesystem. + ## +@@ -2349,7 +2388,7 @@ type nfs_t; ') @@ -8486,7 +8526,41 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ') ######################################## -@@ -3870,6 +3871,24 @@ +@@ -2537,6 +2576,24 @@ + + ######################################## + ## ++## Do not audit attempts to write removable storage files. ++## ++## ++## ++## Domain not to audit. ++## ++## ++# ++interface(`fs_dontaudit_write_removable_files',` ++ gen_require(` ++ type removable_t; ++ ') ++ ++ dontaudit $1 removable_t:file write_file_perms; ++') ++ ++######################################## ++## + ## Read removable storage symbolic links. + ## + ## +@@ -2745,7 +2802,7 @@ + ######################################### + ## + ## Create, read, write, and delete symbolic links +-## on a CIFS or SMB network filesystem. ++## on a NFS network filesystem. + ## + ## + ## +@@ -3870,6 +3927,24 @@ ######################################## ## @@ -8511,7 +8585,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ## Relabel character nodes on tmpfs filesystems. ## ## -@@ -4432,6 +4451,44 @@ +@@ -4432,6 +4507,44 @@ ######################################## ## @@ -8556,7 +8630,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ## Do not audit attempts to get the attributes ## of all files with a filesystem type. ## -@@ -4549,3 +4606,24 @@ +@@ -4549,3 +4662,24 @@ relabelfrom_blk_files_pattern($1, noxattrfs, noxattrfs) relabelfrom_chr_files_pattern($1, noxattrfs, noxattrfs) ') @@ -8581,9 +8655,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + dontaudit $1 filesystem_type:lnk_file { read }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.17/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/kernel/filesystem.te 2010-03-30 16:19:12.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.18/policy/modules/kernel/filesystem.te +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-04-08 11:20:37.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/filesystem.te 2010-04-08 15:25:24.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(filesystem, 1.12.3) ++policy_module(filesystem, 1.12.2) + + ######################################## + # @@ -53,6 +53,7 @@ fs_type(anon_inodefs_t) files_mountpoint(anon_inodefs_t) @@ -8608,7 +8689,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy type configfs_t; fs_type(configfs_t) genfscon configfs / gen_context(system_u:object_r:configfs_t,s0) -@@ -172,6 +182,7 @@ +@@ -169,10 +179,10 @@ + # and label the filesystem itself with the specified context. + # This is appropriate for pseudo filesystems like devpts and tmpfs + # where we want to label objects with a derived type. +-fs_use_trans devtmpfs gen_context(system_u:object_r:tmpfs_t,s0); fs_use_trans mqueue gen_context(system_u:object_r:tmpfs_t,s0); fs_use_trans shm gen_context(system_u:object_r:tmpfs_t,s0); fs_use_trans tmpfs gen_context(system_u:object_r:tmpfs_t,s0); @@ -8616,7 +8701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy allow tmpfs_t noxattrfs:filesystem associate; -@@ -242,6 +253,7 @@ +@@ -243,6 +253,7 @@ type removable_t; allow removable_t noxattrfs:filesystem associate; fs_noxattr_type(removable_t) @@ -8624,9 +8709,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy files_mountpoint(removable_t) # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.17/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.18/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/kernel/kernel.if 2010-03-31 15:11:57.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/kernel.if 2010-04-08 15:25:24.000000000 -0400 @@ -1959,7 +1959,7 @@ ') @@ -8709,9 +8794,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + + allow $1 kernel_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.17/policy/modules/kernel/kernel.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.18/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/kernel/kernel.te 2010-03-30 16:18:49.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/kernel.te 2010-04-08 15:25:24.000000000 -0400 +@@ -1,4 +1,4 @@ +- ++ + policy_module(kernel, 1.11.3) + + ######################################## @@ -46,15 +46,6 @@ sid kernel gen_context(system_u:system_r:kernel_t,mls_systemhigh) @@ -8801,9 +8892,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## # # Unlabeled process local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.17/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.18/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/kernel/selinux.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/selinux.if 2010-04-08 15:25:24.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -8861,9 +8952,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.17/policy/modules/kernel/storage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.18/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/kernel/storage.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/storage.if 2010-04-08 15:25:24.000000000 -0400 @@ -101,6 +101,8 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; @@ -8873,9 +8964,36 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag typeattribute $1 fixed_disk_raw_read; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.17/policy/modules/kernel/terminal.if +@@ -572,6 +574,26 @@ + + ######################################## + ## ++## Do not audit attempts made by the caller to write ++## removable devices device nodes. ++## ++## ++## ++## The type of the process to not audit. ++## ++## ++# ++interface(`storage_dontaudit_write_removable_device',` ++ gen_require(` ++ type removable_device_t; ++ ++ ') ++ ++ dontaudit $1 removable_device_t:blk_file write_blk_file_perms; ++') ++ ++######################################## ++## + ## Allow the caller to set the attributes of removable + ## devices device nodes. + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.18/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/kernel/terminal.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/kernel/terminal.if 2010-04-08 15:25:24.000000000 -0400 @@ -292,9 +292,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -8942,10 +9060,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.7.17/policy/modules/roles/auditadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.7.18/policy/modules/roles/auditadm.te --- nsaserefpolicy/policy/modules/roles/auditadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/roles/auditadm.te 2010-03-29 15:35:14.000000000 -0400 -@@ -33,6 +33,8 @@ ++++ serefpolicy-3.7.18/policy/modules/roles/auditadm.te 2010-04-08 16:07:12.000000000 -0400 +@@ -29,10 +29,13 @@ + logging_manage_audit_config(auditadm_t) + logging_run_auditctl(auditadm_t, auditadm_r) + logging_run_auditd(auditadm_t, auditadm_r) ++logging_stream_connect_syslog(auditadm_t) + seutil_run_runinit(auditadm_t, auditadm_r) seutil_read_bin_policy(auditadm_t) @@ -8954,9 +9077,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad optional_policy(` consoletype_exec(auditadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.17/policy/modules/roles/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.18/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/roles/guest.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/roles/guest.te 2010-04-08 15:25:24.000000000 -0400 @@ -16,6 +16,10 @@ # @@ -8974,9 +9097,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t -#gen_user(guest_u,, guest_r, s0, s0) +gen_user(guest_u, user, guest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.17/policy/modules/roles/staff.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.18/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2010-03-10 15:27:26.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/roles/staff.te 2010-03-31 08:54:06.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/roles/staff.te 2010-04-08 15:25:24.000000000 -0400 @@ -9,25 +9,52 @@ role staff_r; @@ -9163,9 +9286,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +optional_policy(` + userhelper_console_role_template(staff, staff_r, staff_usertype) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.17/policy/modules/roles/sysadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.18/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-02-17 10:37:39.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/roles/sysadm.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/roles/sysadm.te 2010-04-08 16:06:49.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -9205,7 +9328,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ifdef(`direct_sysadm_daemon',` optional_policy(` -@@ -70,7 +82,9 @@ +@@ -56,6 +68,7 @@ + logging_manage_audit_log(sysadm_t) + logging_manage_audit_config(sysadm_t) + logging_run_auditctl(sysadm_t, sysadm_r) ++ logging_stream_connect_syslog(sysadm_t) + ') + + tunable_policy(`allow_ptrace',` +@@ -70,7 +83,9 @@ apache_run_helper(sysadm_t, sysadm_r) #apache_run_all_scripts(sysadm_t, sysadm_r) #apache_domtrans_sys_script(sysadm_t) @@ -9216,7 +9347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ') optional_policy(` -@@ -86,9 +100,11 @@ +@@ -86,9 +101,11 @@ auditadm_role_change(sysadm_r) ') @@ -9228,7 +9359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` backup_run(sysadm_t, sysadm_r) -@@ -98,17 +114,25 @@ +@@ -98,17 +115,25 @@ bind_run_ndc(sysadm_t, sysadm_r) ') @@ -9254,7 +9385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` certwatch_run(sysadm_t, sysadm_r) -@@ -126,16 +150,18 @@ +@@ -126,16 +151,18 @@ consoletype_run(sysadm_t, sysadm_r) ') @@ -9275,7 +9406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ') optional_policy(` -@@ -165,9 +191,11 @@ +@@ -165,9 +192,11 @@ ethereal_run_tethereal(sysadm_t, sysadm_r) ') @@ -9287,7 +9418,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` firstboot_run(sysadm_t, sysadm_r) -@@ -177,6 +205,7 @@ +@@ -177,6 +206,7 @@ fstools_run(sysadm_t, sysadm_r) ') @@ -9295,7 +9426,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` games_role(sysadm_r, sysadm_t) ') -@@ -192,6 +221,7 @@ +@@ -192,6 +222,7 @@ optional_policy(` gpg_role(sysadm_r, sysadm_t) ') @@ -9303,7 +9434,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` hostname_run(sysadm_t, sysadm_r) -@@ -205,6 +235,9 @@ +@@ -205,6 +236,9 @@ ipsec_stream_connect(sysadm_t) # for lsof ipsec_getattr_key_sockets(sysadm_t) @@ -9313,7 +9444,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ') optional_policy(` -@@ -212,12 +245,18 @@ +@@ -212,12 +246,18 @@ ') optional_policy(` @@ -9332,7 +9463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` kudzu_run(sysadm_t, sysadm_r) -@@ -227,9 +266,11 @@ +@@ -227,9 +267,11 @@ libs_run_ldconfig(sysadm_t, sysadm_r) ') @@ -9344,7 +9475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` logrotate_run(sysadm_t, sysadm_r) -@@ -252,8 +293,10 @@ +@@ -252,8 +294,10 @@ optional_policy(` mount_run(sysadm_t, sysadm_r) @@ -9355,7 +9486,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` mozilla_role(sysadm_r, sysadm_t) ') -@@ -261,6 +304,7 @@ +@@ -261,6 +305,7 @@ optional_policy(` mplayer_role(sysadm_r, sysadm_t) ') @@ -9363,7 +9494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` mta_role(sysadm_r, sysadm_t) -@@ -308,8 +352,14 @@ +@@ -308,8 +353,14 @@ ') optional_policy(` @@ -9378,7 +9509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` quota_run(sysadm_t, sysadm_r) -@@ -319,9 +369,11 @@ +@@ -319,9 +370,11 @@ raid_domtrans_mdadm(sysadm_t) ') @@ -9390,7 +9521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` rpc_domtrans_nfsd(sysadm_t) -@@ -331,9 +383,11 @@ +@@ -331,9 +384,11 @@ rpm_run(sysadm_t, sysadm_r) ') @@ -9402,7 +9533,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` rsync_exec(sysadm_t) -@@ -358,8 +412,14 @@ +@@ -358,8 +413,14 @@ ') optional_policy(` @@ -9417,7 +9548,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` ssh_role_template(sysadm, sysadm_r, sysadm_t) -@@ -369,6 +429,7 @@ +@@ -369,6 +430,7 @@ staff_role_change(sysadm_r) ') @@ -9425,7 +9556,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` su_role_template(sysadm, sysadm_r, sysadm_t) ') -@@ -376,15 +437,18 @@ +@@ -376,15 +438,18 @@ optional_policy(` sudo_role_template(sysadm, sysadm_r, sysadm_t) ') @@ -9444,7 +9575,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` tripwire_run_siggen(sysadm_t, sysadm_r) -@@ -393,17 +457,21 @@ +@@ -393,17 +458,21 @@ tripwire_run_twprint(sysadm_t, sysadm_r) ') @@ -9466,7 +9597,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` unconfined_domtrans(sysadm_t) -@@ -417,9 +485,11 @@ +@@ -417,9 +486,11 @@ usbmodules_run(sysadm_t, sysadm_r) ') @@ -9478,7 +9609,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` usermanage_run_admin_passwd(sysadm_t, sysadm_r) -@@ -427,9 +497,15 @@ +@@ -427,9 +498,15 @@ usermanage_run_useradd(sysadm_t, sysadm_r) ') @@ -9494,7 +9625,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` vpn_run(sysadm_t, sysadm_r) -@@ -440,13 +516,26 @@ +@@ -440,13 +517,26 @@ ') optional_policy(` @@ -9521,9 +9652,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. + +init_script_role_transition(sysadm_r) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.17/policy/modules/roles/unconfineduser.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.18/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/roles/unconfineduser.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/roles/unconfineduser.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,10 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -9535,9 +9666,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +/usr/sbin/xrdp -- gen_context(system_u:object_r:unconfined_exec_t,s0) +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.17/policy/modules/roles/unconfineduser.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.18/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/roles/unconfineduser.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/roles/unconfineduser.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -10206,10 +10337,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + + allow $1 unconfined_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.17/policy/modules/roles/unconfineduser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.18/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/roles/unconfineduser.te 2010-03-29 15:35:14.000000000 -0400 -@@ -0,0 +1,422 @@ ++++ serefpolicy-3.7.18/policy/modules/roles/unconfineduser.te 2010-04-08 15:25:24.000000000 -0400 +@@ -0,0 +1,433 @@ +policy_module(unconfineduser, 1.0.0) + +######################################## @@ -10260,7 +10391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +allow unconfined_r system_r; +init_script_role_transition(unconfined_r) +role system_r types unconfined_t; -+typealias unconfined_t alias { unconfined_dbusd_t unconfined_crontab_t }; ++typealias unconfined_t alias unconfined_crontab_t; + +type unconfined_notrans_t; +type unconfined_notrans_exec_t; @@ -10433,6 +10564,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +') + +optional_policy(` ++ dbus_role_template(unconfined, unconfined_r, unconfined_t) ++ ++ optional_policy(` ++ unconfined_domain(unconfined_dbusd_t) ++ unconfined_execmem_domtrans(unconfined_dbusd_t) ++ ++ optional_policy(` ++ xserver_rw_shm(unconfined_dbusd_t) ++ ') ++ ') ++ + init_dbus_chat_script(unconfined_t) + + dbus_stub(unconfined_t) @@ -10632,9 +10774,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.17/policy/modules/roles/unprivuser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.18/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-03-10 15:27:39.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/roles/unprivuser.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/roles/unprivuser.te 2010-04-08 15:25:24.000000000 -0400 @@ -13,10 +13,13 @@ userdom_unpriv_user_template(user) @@ -10688,9 +10830,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu optional_policy(` xserver_role(user_r, user_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.17/policy/modules/roles/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.18/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2010-03-10 15:28:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/roles/xguest.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/roles/xguest.te 2010-04-08 15:25:24.000000000 -0400 @@ -15,7 +15,7 @@ ## @@ -10813,9 +10955,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.17/policy/modules/services/abrt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.18/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/abrt.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/abrt.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,11 +1,17 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -10835,9 +10977,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) /var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.17/policy/modules/services/abrt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.18/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/abrt.if 2010-03-31 15:13:08.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/abrt.if 2010-04-08 15:25:24.000000000 -0400 @@ -19,6 +19,28 @@ domtrans_pattern($1, abrt_exec_t, abrt_t) ') @@ -11002,9 +11144,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ##################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.17/policy/modules/services/abrt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.18/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/abrt.te 2010-03-30 10:19:42.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/abrt.te 2010-04-08 15:25:24.000000000 -0400 @@ -33,12 +33,24 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -11100,7 +11242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt sysnet_read_config(abrt_t) -@@ -103,22 +133,113 @@ +@@ -103,22 +133,114 @@ miscfiles_read_certs(abrt_t) miscfiles_read_localization(abrt_t) @@ -11156,6 +11298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + +optional_policy(` + sosreport_domtrans(abrt_t) ++ sosreport_read_tmp_files(abrt_t) +') + +optional_policy(` @@ -11221,9 +11364,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + allow abrt_t domain:file write; + allow abrt_t domain:process setrlimit; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.17/policy/modules/services/afs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.18/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/afs.te 2010-03-31 15:19:33.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/afs.te 2010-04-08 15:25:24.000000000 -0400 @@ -88,9 +88,14 @@ fs_getattr_xattr_fs(afs_t) @@ -11239,18 +11382,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. corenet_all_recvfrom_unlabeled(afs_t) corenet_all_recvfrom_netlabel(afs_t) corenet_tcp_sendrecv_generic_if(afs_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.17/policy/modules/services/aiccu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.18/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/aiccu.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/aiccu.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/sbin/aiccu -- gen_context(system_u:object_r:aiccu_exec_t,s0) + +/etc/rc\.d/init\.d/aiccu -- gen_context(system_u:object_r:aiccu_initrc_exec_t,s0) +/var/run/aiccu.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.17/policy/modules/services/aiccu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.18/policy/modules/services/aiccu.if --- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/aiccu.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/aiccu.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,119 @@ + +## policy for aiccu @@ -11371,9 +11514,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + aiccu_manage_var_run($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.17/policy/modules/services/aiccu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.18/policy/modules/services/aiccu.te --- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/aiccu.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/aiccu.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,41 @@ +policy_module(aiccu,1.0.0) + @@ -11416,9 +11559,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +manage_dirs_pattern(aiccu_t, aiccu_var_run_t, aiccu_var_run_t) +manage_files_pattern(aiccu_t, aiccu_var_run_t, aiccu_var_run_t) +files_pid_filetrans(aiccu_t, aiccu_var_run_t, { file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.17/policy/modules/services/aisexec.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.18/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/aisexec.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/aisexec.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) @@ -11430,9 +11573,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +/var/log/cluster/aisexec\.log -- gen_context(system_u:object_r:aisexec_var_log_t,s0) + +/var/run/aisexec\.pid -- gen_context(system_u:object_r:aisexec_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.17/policy/modules/services/aisexec.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.18/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/aisexec.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/aisexec.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -11540,9 +11683,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + + admin_pattern($1, aisexec_tmpfs_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.17/policy/modules/services/aisexec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.18/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/aisexec.te 2010-03-31 08:47:52.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/aisexec.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,115 @@ + +policy_module(aisexec,1.0.0) @@ -11659,141 +11802,47 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + groupd_rw_semaphores(aisexec_t) + groupd_rw_shm(aisexec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.17/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/apache.fc 2010-03-29 15:35:14.000000000 -0400 -@@ -2,12 +2,19 @@ - - /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) - /etc/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) -+/etc/drupal(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) - /etc/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) --/etc/httpd -d gen_context(system_u:object_r:httpd_config_t,s0) --/etc/httpd/conf.* gen_context(system_u:object_r:httpd_config_t,s0) -+/etc/httpd(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) -+/etc/httpd/conf/keytab -- gen_context(system_u:object_r:httpd_keytab_t,s0) - /etc/httpd/logs gen_context(system_u:object_r:httpd_log_t,s0) - /etc/httpd/modules gen_context(system_u:object_r:httpd_modules_t,s0) -+/etc/lighttpd(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) -+/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/lighttpd -- gen_context(system_u:object_r:httpd_initrc_exec_t,s0) -+/etc/mock/koji(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) -+ - /etc/vhosts -- gen_context(system_u:object_r:httpd_config_t,s0) -+/etc/zabbix/web(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) - - /srv/([^/]*/)?www(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - /srv/gallery2(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -@@ -21,10 +28,16 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.18/policy/modules/services/apache.fc +--- nsaserefpolicy/policy/modules/services/apache.fc 2010-04-06 15:15:38.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/apache.fc 2010-04-08 15:25:24.000000000 -0400 +@@ -24,7 +24,6 @@ + + /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) + /usr/lib/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +-/usr/lib/dirsrv/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + /usr/lib(64)?/apache(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) + /usr/lib(64)?/apache2/modules(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache(2)?/suexec(2)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) - /usr/lib(64)?/cgi-bin/(nph-)?cgiwrap(d)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) - /usr/lib(64)?/httpd(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) -+/usr/lib(64)?/lighttpd(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) -+ -+/usr/lib/dirsrv/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -+/usr/share/dirsrv(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - -+/usr/bin/mongrel_rails -- gen_context(system_u:object_r:httpd_exec_t,s0) - /usr/sbin/apache(2)? -- gen_context(system_u:object_r:httpd_exec_t,s0) - /usr/sbin/apache-ssl(2)? -- gen_context(system_u:object_r:httpd_exec_t,s0) - /usr/sbin/httpd(\.worker)? -- gen_context(system_u:object_r:httpd_exec_t,s0) -+/usr/sbin/lighttpd -- gen_context(system_u:object_r:httpd_exec_t,s0) - /usr/sbin/rotatelogs -- gen_context(system_u:object_r:httpd_rotatelogs_exec_t,s0) - /usr/sbin/suexec -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) - -@@ -32,14 +45,29 @@ +@@ -43,7 +42,6 @@ /usr/sbin/httpd2-.* -- gen_context(system_u:object_r:httpd_exec_t,s0) ') -+/usr/share/drupal(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) +-/usr/share/dirsrv(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + /usr/share/drupal(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /usr/share/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -+/usr/share/icecast(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -+/usr/share/ntop/html(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -+/usr/share/mythweb(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -+/usr/share/mythweb/mythweb\.pl gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -+/usr/share/mythtv/mythweather/scripts(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -+/usr/share/mythtv/data(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - /usr/share/openca/htdocs(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - /usr/share/selinux-policy[^/]*/html(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -+/usr/share/wordpress-mu/wp-config\.php -- gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -+/usr/share/wordpress-mu/wp-content(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) -+/usr/share/wordpress/wp-content/uploads(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) - - /var/cache/httpd(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) -+/var/cache/lighttpd(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) - /var/cache/mason(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) -+/var/cache/mediawiki(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) -+/var/cache/mod_.* gen_context(system_u:object_r:httpd_cache_t,s0) -+/var/cache/mod_gnutls(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) - /var/cache/mod_proxy(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) - /var/cache/mod_ssl(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) -+/var/cache/php-.* gen_context(system_u:object_r:httpd_cache_t,s0) - /var/cache/php-eaccelerator(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) - /var/cache/php-mmcache(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) - /var/cache/rt3(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) -@@ -47,16 +75,22 @@ - - /var/lib/cacti/rra(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - /var/lib/dav(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) -+/var/lib/drupal(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) - /var/lib/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - /var/lib/httpd(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) - /var/lib/php/session(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) -+ - /var/lib/squirrelmail/prefs(/.*)? gen_context(system_u:object_r:httpd_squirrelmail_t,s0) - -+/var/www(/.*)?/logs(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) - /var/log/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) - /var/log/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) - /var/log/cacti(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) - /var/log/cgiwrap\.log.* -- gen_context(system_u:object_r:httpd_log_t,s0) - /var/log/httpd(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) -+/var/log/lighttpd(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) -+/var/log/piranha(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) -+ - ifdef(`distro_debian', ` - /var/log/horde2(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) - ') -@@ -64,11 +98,34 @@ - /var/run/apache.* gen_context(system_u:object_r:httpd_var_run_t,s0) - /var/run/gcache_port -s gen_context(system_u:object_r:httpd_var_run_t,s0) - /var/run/httpd.* gen_context(system_u:object_r:httpd_var_run_t,s0) -+/var/run/lighttpd(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) -+/var/run/mod_.* gen_context(system_u:object_r:httpd_var_run_t,s0) -+/var/run/wsgi.* -s gen_context(system_u:object_r:httpd_var_run_t,s0) - --/var/spool/gosa(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t,s0) -+/var/spool/gosa(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) - /var/spool/squirrelmail(/.*)? gen_context(system_u:object_r:squirrelmail_spool_t,s0) -+/var/spool/viewvc(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t, s0) - - /var/www(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + /usr/share/icecast(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) +@@ -109,3 +107,17 @@ /var/www/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -+/var/www/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) /var/www/icons(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/www/perl(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + -+#Bugzilla file context -+/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) -+/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) -+/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_content_rw_t,s0) +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + -+/var/www/html/configuration\.php gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) ++/var/www/html/configuration\.php gen_context(system_u:object_r:httpd_sys_rw_content_t,s0) + -+/var/www/gallery/albums(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) ++/var/www/gallery/albums(/.*)? gen_context(system_u:object_r:httpd_sys_rw_content_t,s0) + -+/var/lib/koji(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) ++/var/lib/koji(/.*)? gen_context(system_u:object_r:httpd_sys_rw_content_t,s0) +/var/lib/rt3/data/RT-Shredder(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) + -+/var/www/svn(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) ++/var/www/svn(/.*)? gen_context(system_u:object_r:httpd_sys_rw_content_t,s0) +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.17/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/apache.if 2010-03-29 15:35:14.000000000 -0400 -@@ -13,21 +13,17 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.18/policy/modules/services/apache.if +--- nsaserefpolicy/policy/modules/services/apache.if 2010-04-06 15:15:38.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/apache.if 2010-04-08 15:25:24.000000000 -0400 +@@ -13,17 +13,13 @@ # template(`apache_content_template',` gen_require(` @@ -11809,91 +11858,42 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac - #This type is for webpages - type httpd_$1_content_t, httpdcontent; # customizable -+ type httpd_$1_content_t; ++ type httpd_$1_content_t; # customizable; + typealias httpd_$1_content_t alias httpd_$1_script_ro_t; files_type(httpd_$1_content_t) - # This type is used for .htaccess files -- type httpd_$1_htaccess_t; # customizable; -+ type httpd_$1_htaccess_t; - files_type(httpd_$1_htaccess_t) - - # Type that CGI scripts run as -@@ -42,20 +38,22 @@ +@@ -41,11 +37,11 @@ + corecmd_shell_entry_type(httpd_$1_script_t) + domain_entry_file(httpd_$1_script_t, httpd_$1_script_exec_t) - # The following three are the only areas that - # scripts can read, read/write, or append to -- type httpd_$1_script_ro_t, httpdcontent; # customizable -- files_type(httpd_$1_script_ro_t) -+ typealias httpd_$1_content_t alias httpd_$1_script_ro_t; +- type httpd_$1_rw_content_t, httpdcontent; # customizable ++ type httpd_$1_rw_content_t; # customizable + typealias httpd_$1_rw_content_t alias { httpd_$1_script_rw_t httpd_$1_content_rw_t }; + files_type(httpd_$1_rw_content_t) -- type httpd_$1_script_rw_t, httpdcontent; # customizable -- files_type(httpd_$1_script_rw_t) -+ type httpd_$1_content_rw_t; -+ files_type(httpd_$1_content_rw_t) -+ typealias httpd_$1_content_rw_t alias httpd_$1_script_rw_t; - -- type httpd_$1_script_ra_t, httpdcontent; # customizable -- files_type(httpd_$1_script_ra_t) -+ type httpd_$1_content_ra_t; -+ files_type(httpd_$1_content_ra_t) -+ typealias httpd_$1_content_ra_t alias httpd_$1_script_ra_t; - -- allow httpd_t httpd_$1_htaccess_t:file read_file_perms; -+ read_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_htaccess_t) +- type httpd_$1_ra_content_t, httpdcontent; # customizable ++ type httpd_$1_ra_content_t; # customizable + typealias httpd_$1_ra_content_t alias { httpd_$1_script_ra_t httpd_$1_content_ra_t }; + files_type(httpd_$1_ra_content_t) +@@ -54,7 +50,7 @@ domtrans_pattern(httpd_suexec_t, httpd_$1_script_exec_t, httpd_$1_script_t) -- allow httpd_suexec_t { httpd_$1_content_t httpd_$1_script_ro_t httpd_$1_script_rw_t httpd_$1_script_exec_t }:dir search_dir_perms; -+ allow httpd_suexec_t { httpd_$1_content_t httpd_$1_content_rw_t httpd_$1_script_exec_t }:dir search_dir_perms; -+ allow httpd_t { httpd_$1_content_t httpd_$1_content_rw_t httpd_$1_script_exec_t }:dir search_dir_perms; + allow httpd_t { httpd_$1_content_t httpd_$1_rw_content_t httpd_$1_script_exec_t }:dir search_dir_perms; +- allow httpd_suexec_t { httpd_$1_content_t httpd_$1_content_t httpd_$1_rw_content_t httpd_$1_script_exec_t }:dir search_dir_perms; ++ allow httpd_suexec_t { httpd_$1_content_t httpd_$1_rw_content_t httpd_$1_script_exec_t }:dir search_dir_perms; allow httpd_$1_script_t self:fifo_file rw_file_perms; allow httpd_$1_script_t self:unix_stream_socket connectto; -@@ -65,29 +63,26 @@ - dontaudit httpd_$1_script_t httpd_t:unix_stream_socket { read write }; - - # Allow the script process to search the cgi directory, and users directory -- allow httpd_$1_script_t httpd_$1_content_t:dir search_dir_perms; -+ list_dirs_pattern(httpd_$1_script_t, httpd_$1_content_t, httpd_$1_content_t) -+ read_files_pattern(httpd_$1_script_t, httpd_$1_content_t, httpd_$1_content_t) -+ read_lnk_files_pattern(httpd_$1_script_t, httpd_$1_content_t, httpd_$1_content_t) - - append_files_pattern(httpd_$1_script_t, httpd_log_t, httpd_log_t) - logging_search_logs(httpd_$1_script_t) - - can_exec(httpd_$1_script_t, httpd_$1_script_exec_t) -- allow httpd_$1_script_t httpd_$1_script_exec_t:dir search_dir_perms; -+ allow httpd_$1_script_t httpd_$1_script_exec_t:dir list_dir_perms; - -- allow httpd_$1_script_t httpd_$1_script_ra_t:dir { list_dir_perms add_entry_dir_perms }; -- read_files_pattern(httpd_$1_script_t, httpd_$1_script_ra_t, httpd_$1_script_ra_t) -- append_files_pattern(httpd_$1_script_t, httpd_$1_script_ra_t, httpd_$1_script_ra_t) -- read_lnk_files_pattern(httpd_$1_script_t, httpd_$1_script_ra_t, httpd_$1_script_ra_t) -- -- allow httpd_$1_script_t httpd_$1_script_ro_t:dir list_dir_perms; -- read_files_pattern(httpd_$1_script_t, httpd_$1_script_ro_t, httpd_$1_script_ro_t) -- read_lnk_files_pattern(httpd_$1_script_t, httpd_$1_script_ro_t, httpd_$1_script_ro_t) -- -- manage_dirs_pattern(httpd_$1_script_t, httpd_$1_script_rw_t, httpd_$1_script_rw_t) -- manage_files_pattern(httpd_$1_script_t, httpd_$1_script_rw_t, httpd_$1_script_rw_t) -- manage_lnk_files_pattern(httpd_$1_script_t, httpd_$1_script_rw_t, httpd_$1_script_rw_t) -- manage_fifo_files_pattern(httpd_$1_script_t, httpd_$1_script_rw_t, httpd_$1_script_rw_t) -- manage_sock_files_pattern(httpd_$1_script_t, httpd_$1_script_rw_t, httpd_$1_script_rw_t) -- files_tmp_filetrans(httpd_$1_script_t, httpd_$1_script_rw_t, { dir file lnk_file sock_file fifo_file }) -+ allow httpd_$1_script_t httpd_$1_content_ra_t:dir { list_dir_perms add_entry_dir_perms }; -+ read_files_pattern(httpd_$1_script_t, httpd_$1_content_ra_t, httpd_$1_content_ra_t) -+ append_files_pattern(httpd_$1_script_t, httpd_$1_content_ra_t, httpd_$1_content_ra_t) -+ read_lnk_files_pattern(httpd_$1_script_t, httpd_$1_content_ra_t, httpd_$1_content_ra_t) -+ -+ manage_dirs_pattern(httpd_$1_script_t, httpd_$1_content_rw_t, httpd_$1_content_rw_t) -+ manage_files_pattern(httpd_$1_script_t, httpd_$1_content_rw_t, httpd_$1_content_rw_t) -+ manage_lnk_files_pattern(httpd_$1_script_t, httpd_$1_content_rw_t, httpd_$1_content_rw_t) -+ manage_fifo_files_pattern(httpd_$1_script_t, httpd_$1_content_rw_t, httpd_$1_content_rw_t) -+ manage_sock_files_pattern(httpd_$1_script_t, httpd_$1_content_rw_t, httpd_$1_content_rw_t) +@@ -86,7 +82,6 @@ + manage_lnk_files_pattern(httpd_$1_script_t, httpd_$1_rw_content_t, httpd_$1_rw_content_t) + manage_fifo_files_pattern(httpd_$1_script_t, httpd_$1_rw_content_t, httpd_$1_rw_content_t) + manage_sock_files_pattern(httpd_$1_script_t, httpd_$1_rw_content_t, httpd_$1_rw_content_t) +- files_tmp_filetrans(httpd_$1_script_t, httpd_$1_rw_content_t, { dir file lnk_file sock_file fifo_file }) kernel_dontaudit_search_sysctl(httpd_$1_script_t) kernel_dontaudit_search_kernel_sysctl(httpd_$1_script_t) -@@ -96,6 +91,7 @@ +@@ -95,6 +90,7 @@ dev_read_urand(httpd_$1_script_t) corecmd_exec_all_executables(httpd_$1_script_t) @@ -11901,7 +11901,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_exec_etc_files(httpd_$1_script_t) files_read_etc_files(httpd_$1_script_t) -@@ -109,38 +105,26 @@ +@@ -108,19 +104,6 @@ seutil_dontaudit_search_config(httpd_$1_script_t) @@ -11916,45 +11916,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac - - tunable_policy(`allow_httpd_$1_script_anon_write',` - miscfiles_manage_public_files(httpd_$1_script_t) -- ') +- ') - # Allow the web server to run scripts and serve pages tunable_policy(`httpd_builtin_scripting',` -- manage_dirs_pattern(httpd_t, httpd_$1_script_rw_t, httpd_$1_script_rw_t) -- manage_files_pattern(httpd_t, httpd_$1_script_rw_t, httpd_$1_script_rw_t) -- manage_lnk_files_pattern(httpd_t, httpd_$1_script_rw_t, httpd_$1_script_rw_t) -- rw_sock_files_pattern(httpd_t, httpd_$1_script_rw_t, httpd_$1_script_rw_t) -- -- allow httpd_t httpd_$1_script_ra_t:dir { list_dir_perms add_entry_dir_perms }; -- read_files_pattern(httpd_t, httpd_$1_script_ra_t, httpd_$1_script_ra_t) -- append_files_pattern(httpd_t, httpd_$1_script_ra_t, httpd_$1_script_ra_t) -- read_lnk_files_pattern(httpd_t, httpd_$1_script_ra_t, httpd_$1_script_ra_t) -- -- allow httpd_t httpd_$1_script_ro_t:dir list_dir_perms; -- read_files_pattern(httpd_t, httpd_$1_script_ro_t, httpd_$1_script_ro_t) -- read_lnk_files_pattern(httpd_t, httpd_$1_script_ro_t, httpd_$1_script_ro_t) -+ manage_dirs_pattern(httpd_t, httpd_$1_content_rw_t, httpd_$1_content_rw_t) -+ manage_files_pattern(httpd_t, httpd_$1_content_rw_t, httpd_$1_content_rw_t) -+ manage_lnk_files_pattern(httpd_t, httpd_$1_content_rw_t, httpd_$1_content_rw_t) -+ rw_sock_files_pattern(httpd_t, httpd_$1_content_rw_t, httpd_$1_content_rw_t) -+ -+ allow httpd_t httpd_$1_content_ra_t:dir { list_dir_perms add_entry_dir_perms }; -+ read_files_pattern(httpd_t, httpd_$1_content_ra_t, httpd_$1_content_ra_t) -+ append_files_pattern(httpd_t, httpd_$1_content_ra_t, httpd_$1_content_ra_t) -+ read_lnk_files_pattern(httpd_t, httpd_$1_content_ra_t, httpd_$1_content_ra_t) - + manage_dirs_pattern(httpd_t, httpd_$1_rw_content_t, httpd_$1_rw_content_t) +@@ -140,6 +123,7 @@ allow httpd_t httpd_$1_content_t:dir list_dir_perms; read_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t) read_lnk_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t) -+ -+ allow httpd_t httpd_$1_content_t:dir list_dir_perms; -+ read_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t) -+ read_lnk_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t) + allow httpd_t httpd_$1_script_t:unix_stream_socket connectto; ') tunable_policy(`httpd_enable_cgi',` -@@ -149,14 +133,19 @@ +@@ -148,14 +132,19 @@ # privileged users run the script: domtrans_pattern(httpd_exec_scripts, httpd_$1_script_exec_t, httpd_$1_script_t) @@ -11974,59 +11949,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac allow httpd_$1_script_t httpd_t:fd use; allow httpd_$1_script_t httpd_t:process sigchld; -@@ -173,50 +162,7 @@ +@@ -172,6 +161,7 @@ libs_read_lib_files(httpd_$1_script_t) miscfiles_read_localization(httpd_$1_script_t) -- ') -- -- tunable_policy(`httpd_enable_cgi && httpd_can_network_connect_db',` -- allow httpd_$1_script_t self:tcp_socket create_stream_socket_perms; -- allow httpd_$1_script_t self:udp_socket create_socket_perms; -- -- corenet_all_recvfrom_unlabeled(httpd_$1_script_t) -- corenet_all_recvfrom_netlabel(httpd_$1_script_t) -- corenet_tcp_sendrecv_generic_if(httpd_$1_script_t) -- corenet_udp_sendrecv_generic_if(httpd_$1_script_t) -- corenet_tcp_sendrecv_generic_node(httpd_$1_script_t) -- corenet_udp_sendrecv_generic_node(httpd_$1_script_t) -- corenet_tcp_sendrecv_all_ports(httpd_$1_script_t) -- corenet_udp_sendrecv_all_ports(httpd_$1_script_t) -- -- sysnet_read_config(httpd_$1_script_t) -- ') -- -- tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` -- allow httpd_$1_script_t self:tcp_socket create_stream_socket_perms; -- allow httpd_$1_script_t self:udp_socket create_socket_perms; -- -- corenet_all_recvfrom_unlabeled(httpd_$1_script_t) -- corenet_all_recvfrom_netlabel(httpd_$1_script_t) -- corenet_tcp_sendrecv_generic_if(httpd_$1_script_t) -- corenet_udp_sendrecv_generic_if(httpd_$1_script_t) -- corenet_tcp_sendrecv_generic_node(httpd_$1_script_t) -- corenet_udp_sendrecv_generic_node(httpd_$1_script_t) -- corenet_tcp_sendrecv_all_ports(httpd_$1_script_t) -- corenet_udp_sendrecv_all_ports(httpd_$1_script_t) -- corenet_tcp_connect_all_ports(httpd_$1_script_t) -- corenet_sendrecv_all_client_packets(httpd_$1_script_t) -- -- sysnet_read_config(httpd_$1_script_t) -- ') -- -- optional_policy(` -- mta_send_mail(httpd_$1_script_t) -- ') -- -- optional_policy(` -- tunable_policy(`httpd_enable_cgi && httpd_can_network_connect_db',` -- mysql_tcp_connect(httpd_$1_script_t) -- ') + allow httpd_$1_script_t httpd_sys_content_t:dir search_dir_perms; ') optional_policy(` -@@ -227,15 +173,13 @@ +@@ -182,15 +172,13 @@ optional_policy(` postgresql_unpriv_client(httpd_$1_script_t) @@ -12044,48 +11975,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -258,8 +202,8 @@ - attribute httpdcontent; - type httpd_user_content_t, httpd_user_htaccess_t; - type httpd_user_script_t, httpd_user_script_exec_t; -- type httpd_user_script_ra_t, httpd_user_script_ro_t; -- type httpd_user_script_rw_t; -+ type httpd_user_content_ra_t, httpd_user_content_t; -+ type httpd_user_content_rw_t; - ') +@@ -229,6 +217,13 @@ + relabel_files_pattern($2, httpd_user_ra_content_t, httpd_user_ra_content_t) + relabel_lnk_files_pattern($2, httpd_user_ra_content_t, httpd_user_ra_content_t) - role $1 types httpd_user_script_t; -@@ -268,26 +212,26 @@ - - allow $2 httpd_user_htaccess_t:file { manage_file_perms relabelto relabelfrom }; - -- manage_dirs_pattern($2, httpd_user_script_ra_t, httpd_user_script_ra_t) -- manage_files_pattern($2, httpd_user_script_ra_t, httpd_user_script_ra_t) -- manage_lnk_files_pattern($2, httpd_user_script_ra_t, httpd_user_script_ra_t) -- relabel_dirs_pattern($2, httpd_user_script_ra_t, httpd_user_script_ra_t) -- relabel_files_pattern($2, httpd_user_script_ra_t, httpd_user_script_ra_t) -- relabel_lnk_files_pattern($2, httpd_user_script_ra_t, httpd_user_script_ra_t) -- -- manage_dirs_pattern($2, httpd_user_script_ro_t, httpd_user_script_ro_t) -- manage_files_pattern($2, httpd_user_script_ro_t, httpd_user_script_ro_t) -- manage_lnk_files_pattern($2, httpd_user_script_ro_t, httpd_user_script_ro_t) -- relabel_dirs_pattern($2, httpd_user_script_ro_t, httpd_user_script_ro_t) -- relabel_files_pattern($2, httpd_user_script_ro_t, httpd_user_script_ro_t) -- relabel_lnk_files_pattern($2, httpd_user_script_ro_t, httpd_user_script_ro_t) -- -- manage_dirs_pattern($2, httpd_user_script_rw_t, httpd_user_script_rw_t) -- manage_files_pattern($2, httpd_user_script_rw_t, httpd_user_script_rw_t) -- manage_lnk_files_pattern($2, httpd_user_script_rw_t, httpd_user_script_rw_t) -- relabel_dirs_pattern($2, httpd_user_script_rw_t, httpd_user_script_rw_t) -- relabel_files_pattern($2, httpd_user_script_rw_t, httpd_user_script_rw_t) -- relabel_lnk_files_pattern($2, httpd_user_script_rw_t, httpd_user_script_rw_t) -+ manage_dirs_pattern($2, httpd_user_content_ra_t, httpd_user_content_ra_t) -+ manage_files_pattern($2, httpd_user_content_ra_t, httpd_user_content_ra_t) -+ manage_lnk_files_pattern($2, httpd_user_content_ra_t, httpd_user_content_ra_t) -+ relabel_dirs_pattern($2, httpd_user_content_ra_t, httpd_user_content_ra_t) -+ relabel_files_pattern($2, httpd_user_content_ra_t, httpd_user_content_ra_t) -+ relabel_lnk_files_pattern($2, httpd_user_content_ra_t, httpd_user_content_ra_t) -+ + manage_dirs_pattern($2, httpd_user_content_t, httpd_user_content_t) + manage_files_pattern($2, httpd_user_content_t, httpd_user_content_t) + manage_lnk_files_pattern($2, httpd_user_content_t, httpd_user_content_t) @@ -12093,91 +11986,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + relabel_files_pattern($2, httpd_user_content_t, httpd_user_content_t) + relabel_lnk_files_pattern($2, httpd_user_content_t, httpd_user_content_t) + -+ manage_dirs_pattern($2, httpd_user_content_rw_t, httpd_user_content_rw_t) -+ manage_files_pattern($2, httpd_user_content_rw_t, httpd_user_content_rw_t) -+ manage_lnk_files_pattern($2, httpd_user_content_rw_t, httpd_user_content_rw_t) -+ relabel_dirs_pattern($2, httpd_user_content_rw_t, httpd_user_content_rw_t) -+ relabel_files_pattern($2, httpd_user_content_rw_t, httpd_user_content_rw_t) -+ relabel_lnk_files_pattern($2, httpd_user_content_rw_t, httpd_user_content_rw_t) + manage_dirs_pattern($2, httpd_user_rw_content_t, httpd_user_rw_content_t) + manage_files_pattern($2, httpd_user_rw_content_t, httpd_user_rw_content_t) + manage_lnk_files_pattern($2, httpd_user_rw_content_t, httpd_user_rw_content_t) +@@ -400,7 +395,7 @@ + type httpd_t; + ') - manage_dirs_pattern($2, httpd_user_script_exec_t, httpd_user_script_exec_t) - manage_files_pattern($2, httpd_user_script_exec_t, httpd_user_script_exec_t) -@@ -365,6 +309,24 @@ - domtrans_pattern($1, httpd_exec_t, httpd_t) +- dontaudit $1 httpd_t:fifo_file rw_fifo_file_perms; ++ dontaudit $1 httpd_t:fifo_file rw_inherited_fifo_file_perms; ') -+####################################### -+## -+## Send a signal to apache. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`apache_signal',` -+ gen_require(` -+ type httpd_t; -+ ') -+ -+ allow $1 httpd_t:process signal; -+') -+ - ######################################## - ## - ## Send a null signal to apache. -@@ -441,6 +403,25 @@ ######################################## - ## - ## Do not audit attempts to read and write Apache -+## fifo file. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`apache_dontaudit_rw_fifo_file',` -+ gen_require(` -+ type httpd_t; -+ ') -+ -+ dontaudit $1 httpd_t:fifo_file rw_inherited_fifo_file_perms; -+') -+ -+######################################## -+## -+## Do not audit attempts to read and write Apache - ## TCP sockets. - ## - ## -@@ -503,6 +484,105 @@ - +@@ -526,6 +521,25 @@ ######################################## ## -+## Allow the specified domain to list -+## Apache cache. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`apache_list_cache',` -+ gen_require(` -+ type httpd_cache_t; -+ ') -+ -+ list_dirs_pattern($1, httpd_cache_t, httpd_cache_t) -+') -+ -+######################################## -+## -+## Allow the specified domain to delete -+## Apache cache. + ## Allow the specified domain to delete ++## Apache cache dirs. +## +## +## @@ -12185,90 +12010,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +## +## +# -+interface(`apache_delete_cache',` ++interface(`apache_delete_cache_dirs',` + gen_require(` + type httpd_cache_t; + ') + + delete_dirs_pattern($1, httpd_cache_t, httpd_cache_t) -+ delete_files_pattern($1, httpd_cache_t, httpd_cache_t) -+') -+ -+######################################## -+## -+## Allow domain to set the attributes -+## of the APACHE cache directory. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`apache_setattr_cache_dirs',` -+ gen_require(` -+ type httpd_cache_t; -+ ') -+ -+ allow $1 httpd_cache_t:dir setattr; -+') -+ -+######################################## -+## -+## Allow the specified domain to read -+## apache tmp files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`apache_read_tmp',` -+ gen_require(` -+ type httpd_config_t; -+ ') -+ -+ files_search_tmp($1) -+ read_files_pattern($1, httpd_tmp_t, httpd_tmp_t) -+') -+ -+######################################## -+## -+## Dontaudit attempts ti write -+## apache tmp files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`apache_dontaudit_write_tmp',` -+ gen_require(` -+ type httpd_config_t; -+ ') -+ -+ dontaudit $1 httpd_tmp_t:file write; +') + +######################################## +## - ## Allow the specified domain to read - ## apache configuration files. ++## Allow the specified domain to delete + ## Apache cache. ## -@@ -579,7 +659,7 @@ - ## - ## - ## --## The role to be allowed the dmidecode domain. -+## The role to be allowed the http_helper domain. - ## - ## - ## -@@ -715,6 +795,7 @@ + ## +@@ -756,6 +770,7 @@ ') allow $1 httpd_modules_t:dir list_dir_perms; @@ -12276,7 +12032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -773,6 +854,7 @@ +@@ -814,6 +829,7 @@ ') list_dirs_pattern($1, httpd_sys_content_t, httpd_sys_content_t) @@ -12284,7 +12040,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_search_var($1) ') -@@ -802,6 +884,32 @@ +@@ -843,6 +859,31 @@ ######################################## ## @@ -12298,18 +12054,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +## +## +# -+# Note that httpd_sys_content_t is found in /var, /etc, /srv and /usr +interface(`apache_delete_sys_content_rw',` + gen_require(` -+ type httpd_sys_content_rw_t; ++ type httpd_sys_rw_content_t; + ') + + files_search_tmp($1) -+ delete_dirs_pattern($1, httpd_sys_content_rw_t, httpd_sys_content_rw_t) -+ delete_files_pattern($1, httpd_sys_content_rw_t, httpd_sys_content_rw_t) -+ delete_lnk_files_pattern($1, httpd_sys_content_rw_t, httpd_sys_content_rw_t) -+ delete_fifo_files_pattern($1, httpd_sys_content_rw_t, httpd_sys_content_rw_t) -+ delete_sock_files_pattern($1, httpd_sys_content_rw_t, httpd_sys_content_rw_t) ++ delete_dirs_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t) ++ delete_files_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t) ++ delete_lnk_files_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t) ++ delete_fifo_files_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t) ++ delete_sock_files_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t) +') + +######################################## @@ -12317,15 +12072,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Execute all web scripts in the system ## script domain. ## -@@ -811,16 +919,18 @@ - ## - ## - # --# cjp: this interface specifically added to allow --# sysadm_t to run scripts - interface(`apache_domtrans_sys_script',` +@@ -858,6 +899,11 @@ gen_require(` -- attribute httpdcontent; + attribute httpdcontent; type httpd_sys_script_t; + type httpd_sys_content_t; + ') @@ -12335,21 +12084,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_cgi && httpd_unified',` -- domtrans_pattern($1, httpdcontent, httpd_sys_script_t) -+ domtrans_pattern($1, httpd_sys_content_t, httpd_sys_script_t) - ') - ') - -@@ -879,6 +989,8 @@ - ## - ## - # -+# cjp: this is missing the terminal since scripts -+# do not output to the terminal - interface(`apache_run_all_scripts',` - gen_require(` - attribute httpd_exec_scripts, httpd_script_domains; -@@ -904,7 +1016,7 @@ +@@ -945,7 +991,7 @@ type httpd_squirrelmail_t; ') @@ -12358,70 +12093,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -1063,6 +1175,44 @@ +@@ -1102,7 +1148,7 @@ + type httpd_tmp_t; + ') + +- dontaudit $1 httpd_tmp_t:file write_file_perms; ++ dontaudit $1 httpd_tmp_t:file write; + ') ######################################## - ## -+## Allow the specified domain to search -+## apache bugzilla directories. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`apache_search_bugzilla_dirs',` -+ gen_require(` -+ type httpd_bugzilla_content_t; -+ ') -+ -+ allow $1 httpd_bugzilla_content_t:dir search_dir_perms; -+') -+ -+######################################## -+## -+## Do not audit attempts to read and write Apache -+## bugzill script unix domain stream sockets. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`apache_dontaudit_rw_bugzilla_script_stream_sockets',` -+ gen_require(` -+ type httpd_bugzilla_script_t; -+ ') -+ -+ dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; -+') -+ -+######################################## -+## - ## All of the rules required to administrate an apache environment - ## - ## -@@ -1092,11 +1242,17 @@ +@@ -1172,7 +1218,7 @@ type httpd_modules_t, httpd_lock_t; type httpd_var_run_t, httpd_php_tmp_t; type httpd_suexec_tmp_t, httpd_tmp_t; +- type httpd_initrc_exec_t; + type httpd_initrc_exec_t, httpd_bool_t; ') allow $1 httpd_t:process { getattr ptrace signal_perms }; - ps_process_pattern($1, httpd_t) - -+ init_labeled_script_domtrans($1, httpd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 httpd_initrc_exec_t system_r; -+ allow $2 system_r; -+ - apache_manage_all_content($1) - miscfiles_manage_public_files($1) - -@@ -1116,12 +1272,78 @@ +@@ -1202,12 +1248,44 @@ kernel_search_proc($1) allow $1 httpd_t:dir list_dir_perms; @@ -12449,40 +12139,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + +######################################## +## -+## Mark content as being readable by standard apache processes -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+template(`apache_ro_content',` -+ gen_require(` -+ attribute httpd_ro_content; -+ ') -+ typeattribute $1 httpd_ro_content; -+') -+ -+######################################## -+## -+## Mark content as being read/write by standard apache processes -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+template(`apache_rw_content',` -+ gen_require(` -+ attribute httpd_rw_content; -+ ') -+ typeattribute $1 httpd_rw_content; -+') -+ -+######################################## -+## +## dontaudit read and write an leaked file descriptors +## +## @@ -12501,10 +12157,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + dontaudit $1 httpd_t:unix_dgram_socket { read write }; + dontaudit $1 httpd_t:unix_stream_socket { read write }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.17/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2010-03-18 06:48:02.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/apache.te 2010-04-05 09:11:33.000000000 -0400 -@@ -19,6 +19,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.18/policy/modules/services/apache.te +--- nsaserefpolicy/policy/modules/services/apache.te 2010-04-06 15:15:38.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/apache.te 2010-04-08 15:25:24.000000000 -0400 +@@ -19,11 +19,13 @@ # Declarations # @@ -12513,7 +12169,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## ##

## Allow Apache to modify public files -@@ -37,6 +39,20 @@ + ## used for public file transfer services. Directories/Files must +-## be labeled public_content_rw_t. ++## be labeled public_rw_content_t. + ##

+ ##
+ gen_tunable(allow_httpd_anon_write, false) +@@ -37,6 +39,13 @@ ## ##

@@ -12524,31 +12186,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + +## +##

-+## Allow Apache to communicate with avahi service via dbus -+##

-+##
-+gen_tunable(httpd_dbus_avahi, false) -+ -+## -+##

## Allow httpd to use built in scripting (usually php) ##

##
-@@ -44,6 +60,13 @@ - - ## - ##

-+## Allow http daemon to send mail -+##

-+##
-+gen_tunable(httpd_can_sendmail, false) -+ -+## -+##

- ## Allow HTTPD scripts and modules to connect to the network using TCP. - ##

- ##
-@@ -51,6 +74,13 @@ +@@ -51,6 +60,13 @@ ## ##

@@ -12562,7 +12203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Allow HTTPD scripts and modules to connect to databases over the network. ##

##
-@@ -87,6 +117,13 @@ +@@ -101,6 +117,13 @@ ## ##

@@ -12576,7 +12217,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Allow HTTPD to run SSI executables in the same domain as system CGI scripts. ##

##
-@@ -94,6 +131,13 @@ +@@ -108,6 +131,13 @@ ## ##

@@ -12590,116 +12231,51 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Unify HTTPD to communicate with the terminal. ## Needed for entering the passphrase for certificates at ## the terminal. -@@ -108,6 +152,36 @@ +@@ -143,6 +173,13 @@ ## - gen_tunable(httpd_unified, false) + gen_tunable(httpd_use_nfs, false) +## +##

-+## Allow httpd to access nfs file systems -+##

-+##
-+gen_tunable(httpd_use_nfs, false) -+ -+## -+##

-+## Allow httpd to access cifs file systems -+##

-+##
-+gen_tunable(httpd_use_cifs, false) -+ -+## -+##

-+## Allow httpd to run gpg -+##

-+##
-+gen_tunable(httpd_use_gpg, false) -+ -+## -+##

-+## Allow apache scripts to write to public content. Directories/Files must be labeled public_content_rw_t. ++## Allow apache scripts to write to public content. Directories/Files must be labeled public_rw_content_t. +##

+##
+gen_tunable(allow_httpd_sys_script_anon_write, false) + -+attribute httpd_ro_content; -+attribute httpd_rw_content; attribute httpdcontent; attribute httpd_user_content_type; -@@ -140,6 +214,9 @@ - domain_entry_file(httpd_helper_t, httpd_helper_exec_t) - role system_r types httpd_helper_t; - -+type httpd_initrc_exec_t; -+init_script_file(httpd_initrc_exec_t) -+ - type httpd_lock_t; - files_lock_file(httpd_lock_t) - -@@ -180,6 +257,10 @@ +@@ -218,6 +255,10 @@ # setup the system domain for system CGI scripts apache_content_template(sys) -+typeattribute httpd_sys_content_t httpdcontent, httpd_ro_content; # customizable -+typeattribute httpd_sys_content_rw_t httpdcontent, httpd_rw_content; # customizable -+typeattribute httpd_sys_content_ra_t httpdcontent; # customizable ++typeattribute httpd_sys_content_t httpdcontent; # customizable ++typeattribute httpd_sys_rw_content_t httpdcontent; # customizable ++typeattribute httpd_sys_ra_content_t httpdcontent; # customizable + type httpd_tmp_t; files_tmp_file(httpd_tmp_t) -@@ -187,28 +268,28 @@ - files_tmpfs_file(httpd_tmpfs_t) +@@ -226,6 +267,10 @@ apache_content_template(user) -+ ubac_constrained(httpd_user_script_t) +typeattribute httpd_user_content_t httpdcontent; -+typeattribute httpd_user_content_rw_t httpdcontent; -+typeattribute httpd_user_content_ra_t httpdcontent; ++typeattribute httpd_user_rw_content_t httpdcontent; ++typeattribute httpd_user_ra_content_t httpdcontent; + userdom_user_home_content(httpd_user_content_t) userdom_user_home_content(httpd_user_htaccess_t) userdom_user_home_content(httpd_user_script_exec_t) --userdom_user_home_content(httpd_user_script_ra_t) --userdom_user_home_content(httpd_user_script_ro_t) --userdom_user_home_content(httpd_user_script_rw_t) -+userdom_user_home_content(httpd_user_content_ra_t) -+userdom_user_home_content(httpd_user_content_rw_t) +@@ -233,6 +278,7 @@ + userdom_user_home_content(httpd_user_rw_content_t) typeattribute httpd_user_script_t httpd_script_domains; typealias httpd_user_content_t alias { httpd_staff_content_t httpd_sysadm_content_t }; +typealias httpd_user_content_t alias httpd_unconfined_content_t; typealias httpd_user_content_t alias { httpd_auditadm_content_t httpd_secadm_content_t }; - typealias httpd_user_htaccess_t alias { httpd_staff_htaccess_t httpd_sysadm_htaccess_t }; - typealias httpd_user_htaccess_t alias { httpd_auditadm_htaccess_t httpd_secadm_htaccess_t }; --typealias httpd_user_script_t alias { httpd_staff_script_t httpd_sysadm_script_t }; --typealias httpd_user_script_t alias { httpd_auditadm_script_t httpd_secadm_script_t }; --typealias httpd_user_script_exec_t alias { httpd_staff_script_exec_t httpd_sysadm_script_exec_t }; --typealias httpd_user_script_exec_t alias { httpd_auditadm_script_exec_t httpd_secadm_script_exec_t }; --typealias httpd_user_script_ro_t alias { httpd_staff_script_ro_t httpd_sysadm_script_ro_t }; --typealias httpd_user_script_ro_t alias { httpd_auditadm_script_ro_t httpd_secadm_script_ro_t }; --typealias httpd_user_script_rw_t alias { httpd_staff_script_rw_t httpd_sysadm_script_rw_t }; --typealias httpd_user_script_rw_t alias { httpd_auditadm_script_rw_t httpd_secadm_script_rw_t }; --typealias httpd_user_script_ra_t alias { httpd_staff_script_ra_t httpd_sysadm_script_ra_t }; --typealias httpd_user_script_ra_t alias { httpd_auditadm_script_ra_t httpd_secadm_script_ra_t }; -+typealias httpd_user_script_t alias { httpd_staff_script_t httpd_sysadm_script_t httpd_auditadm_script_t httpd_secadm_script_t }; -+typealias httpd_user_script_exec_t alias { httpd_staff_script_exec_t httpd_sysadm_script_exec_t httpd_auditadm_script_exec_t httpd_secadm_script_exec_t }; -+typealias httpd_user_content_t alias { httpd_staff_script_ro_t httpd_sysadm_script_ro_t httpd_auditadm_script_ro_t httpd_secadm_script_ro_t }; -+typealias httpd_user_content_rw_t alias { httpd_staff_script_rw_t httpd_sysadm_script_rw_t httpd_auditadm_script_rw_t httpd_secadm_script_rw_t }; -+typealias httpd_user_content_ra_t alias { httpd_staff_script_ra_t httpd_sysadm_script_ra_t httpd_auditadm_script_ra_t httpd_secadm_script_ra_t }; - - # for apache2 memory mapped files - type httpd_var_lib_t; -@@ -230,7 +311,7 @@ - # Apache server local policy - # - --allow httpd_t self:capability { chown dac_override kill setgid setuid sys_tty_config }; -+allow httpd_t self:capability { chown dac_override kill setgid setuid sys_nice sys_tty_config }; - dontaudit httpd_t self:capability { net_admin sys_tty_config }; - allow httpd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow httpd_t self:fd use; -@@ -249,6 +330,7 @@ + typealias httpd_user_content_t alias { httpd_staff_script_ro_t httpd_sysadm_script_ro_t }; + typealias httpd_user_content_t alias { httpd_auditadm_script_ro_t httpd_secadm_script_ro_t }; +@@ -286,6 +332,7 @@ manage_dirs_pattern(httpd_t, httpd_cache_t, httpd_cache_t) manage_files_pattern(httpd_t, httpd_cache_t, httpd_cache_t) manage_lnk_files_pattern(httpd_t, httpd_cache_t, httpd_cache_t) @@ -12707,47 +12283,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac # Allow the httpd_t to read the web servers config files allow httpd_t httpd_config_t:dir list_dir_perms; -@@ -272,6 +354,7 @@ - allow httpd_t httpd_modules_t:dir list_dir_perms; - mmap_files_pattern(httpd_t, httpd_modules_t, httpd_modules_t) - read_files_pattern(httpd_t, httpd_modules_t, httpd_modules_t) -+read_lnk_files_pattern(httpd_t, httpd_modules_t, httpd_modules_t) - - apache_domtrans_rotatelogs(httpd_t) - # Apache-httpd needs to be able to send signals to the log rotate procs. -@@ -283,13 +366,14 @@ - - allow httpd_t httpd_suexec_exec_t:file read_file_perms; - --allow httpd_t httpd_sys_content_t:dir list_dir_perms; --read_files_pattern(httpd_t, httpd_sys_content_t, httpd_sys_content_t) --read_lnk_files_pattern(httpd_t, httpd_sys_content_t, httpd_sys_content_t) -+allow httpd_t httpd_ro_content:dir list_dir_perms; -+read_files_pattern(httpd_t, httpd_ro_content, httpd_ro_content) -+read_lnk_files_pattern(httpd_t, httpd_ro_content, httpd_ro_content) - - manage_dirs_pattern(httpd_t, httpd_tmp_t, httpd_tmp_t) - manage_files_pattern(httpd_t, httpd_tmp_t, httpd_tmp_t) --files_tmp_filetrans(httpd_t, httpd_tmp_t, { file dir }) -+manage_lnk_files_pattern(httpd_t, httpd_tmp_t, httpd_tmp_t) -+files_tmp_filetrans(httpd_t, httpd_tmp_t, { file dir lnk_file }) - - manage_dirs_pattern(httpd_t, httpd_tmpfs_t, httpd_tmpfs_t) - manage_files_pattern(httpd_t, httpd_tmpfs_t, httpd_tmpfs_t) -@@ -301,9 +385,11 @@ - manage_files_pattern(httpd_t, httpd_var_lib_t, httpd_var_lib_t) - files_var_lib_filetrans(httpd_t, httpd_var_lib_t, file) - -+setattr_dirs_pattern(httpd_t, httpd_var_run_t, httpd_var_run_t) -+manage_dirs_pattern(httpd_t, httpd_var_run_t, httpd_var_run_t) - manage_files_pattern(httpd_t, httpd_var_run_t, httpd_var_run_t) - manage_sock_files_pattern(httpd_t, httpd_var_run_t, httpd_var_run_t) --files_pid_filetrans(httpd_t, httpd_var_run_t, { file sock_file }) -+files_pid_filetrans(httpd_t, httpd_var_run_t, { file sock_file dir }) - - manage_dirs_pattern(httpd_t, squirrelmail_spool_t, squirrelmail_spool_t) - manage_files_pattern(httpd_t, squirrelmail_spool_t, squirrelmail_spool_t) -@@ -312,18 +398,21 @@ +@@ -355,6 +402,7 @@ kernel_read_kernel_sysctls(httpd_t) # for modules that want to access /proc/meminfo kernel_read_system_state(httpd_t) @@ -12755,26 +12291,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac corenet_all_recvfrom_unlabeled(httpd_t) corenet_all_recvfrom_netlabel(httpd_t) --corenet_tcp_sendrecv_generic_if(httpd_t) --corenet_udp_sendrecv_generic_if(httpd_t) --corenet_tcp_sendrecv_generic_node(httpd_t) --corenet_udp_sendrecv_generic_node(httpd_t) -+corenet_tcp_sendrecv_all_if(httpd_t) -+corenet_udp_sendrecv_all_if(httpd_t) -+corenet_tcp_sendrecv_all_nodes(httpd_t) -+corenet_udp_sendrecv_all_nodes(httpd_t) +@@ -365,8 +413,10 @@ corenet_tcp_sendrecv_all_ports(httpd_t) corenet_udp_sendrecv_all_ports(httpd_t) --corenet_tcp_bind_generic_node(httpd_t) -+corenet_tcp_bind_all_nodes(httpd_t) -+corenet_udp_bind_all_nodes(httpd_t) + corenet_tcp_bind_generic_node(httpd_t) ++corenet_udp_bind_generic_node(httpd_t) corenet_tcp_bind_http_port(httpd_t) corenet_tcp_bind_http_cache_port(httpd_t) +corenet_tcp_bind_ntop_port(httpd_t) corenet_sendrecv_http_server_packets(httpd_t) # Signal self for shutdown corenet_tcp_connect_http_port(httpd_t) -@@ -335,15 +424,16 @@ +@@ -378,12 +428,12 @@ fs_getattr_all_fs(httpd_t) fs_search_auto_mountpoints(httpd_t) @@ -12790,30 +12318,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac domain_use_interactive_fds(httpd_t) -+files_dontaudit_getattr_all_pids(httpd_t) - files_read_usr_files(httpd_t) - files_list_mnt(httpd_t) - files_search_spool(httpd_t) -@@ -358,6 +448,10 @@ +@@ -402,6 +452,10 @@ files_read_var_lib_symlinks(httpd_t) fs_search_auto_mountpoints(httpd_sys_script_t) +# php uploads a file to /tmp and then execs programs to acton them +manage_dirs_pattern(httpd_sys_script_t, httpd_tmp_t, httpd_tmp_t) +manage_files_pattern(httpd_sys_script_t, httpd_tmp_t, httpd_tmp_t) -+files_tmp_filetrans(httpd_sys_script_t, httpd_sys_content_rw_t, { dir file lnk_file sock_file fifo_file }) ++files_tmp_filetrans(httpd_sys_script_t, httpd_sys_rw_content_t, { dir file lnk_file sock_file fifo_file }) libs_read_lib_files(httpd_t) -@@ -372,18 +466,27 @@ - - userdom_use_unpriv_users_fds(httpd_t) - --mta_send_mail(httpd_t) -- - tunable_policy(`allow_httpd_anon_write',` +@@ -420,12 +474,23 @@ miscfiles_manage_public_files(httpd_t) - ') + ') -ifdef(`TODO', ` # @@ -12837,37 +12355,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -391,32 +494,71 @@ - corenet_tcp_connect_all_ports(httpd_t) - ') - -+tunable_policy(`httpd_can_sendmail',` -+ # allow httpd to connect to mail servers -+ corenet_tcp_connect_smtp_port(httpd_t) -+ corenet_sendrecv_smtp_client_packets(httpd_t) -+ corenet_tcp_connect_pop_port(httpd_t) -+ corenet_sendrecv_pop_client_packets(httpd_t) -+ mta_send_mail(httpd_t) -+ mta_signal(httpd_t) -+ mta_send_mail(httpd_sys_script_t) -+') -+ - tunable_policy(`httpd_can_network_relay',` - # allow httpd to work as a relay - corenet_tcp_connect_gopher_port(httpd_t) - corenet_tcp_connect_ftp_port(httpd_t) - corenet_tcp_connect_http_port(httpd_t) - corenet_tcp_connect_http_cache_port(httpd_t) -+ corenet_tcp_connect_memcache_port(httpd_t) - corenet_sendrecv_gopher_client_packets(httpd_t) - corenet_sendrecv_ftp_client_packets(httpd_t) - corenet_sendrecv_http_client_packets(httpd_t) +@@ -446,6 +511,16 @@ corenet_sendrecv_http_cache_client_packets(httpd_t) ') +tunable_policy(`httpd_enable_cgi && httpd_unified',` + allow httpd_sys_script_t httpd_sys_content_t:file entrypoint; -+ filetrans_pattern(httpd_sys_script_t, httpd_sys_content_t, httpd_sys_content_rw_t, { file dir lnk_file }) ++ filetrans_pattern(httpd_sys_script_t, httpd_sys_content_t, httpd_sys_rw_content_t, { file dir lnk_file }) + can_exec(httpd_sys_script_t, httpd_sys_content_t) +') + @@ -12875,46 +12369,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + miscfiles_manage_public_files(httpd_sys_script_t) +') + -+tunable_policy(`httpd_enable_cgi && httpd_use_nfs',` -+ fs_nfs_domtrans(httpd_t, httpd_sys_script_t) -+') -+ -+tunable_policy(`httpd_enable_cgi && httpd_use_cifs',` -+ fs_cifs_domtrans(httpd_t, httpd_sys_script_t) -+') -+ -+ + tunable_policy(`httpd_enable_cgi && httpd_use_nfs',` + fs_nfs_domtrans(httpd_t, httpd_sys_script_t) + ') +@@ -456,6 +531,10 @@ + tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` -- domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) -+ domtrans_pattern(httpd_t, httpd_sys_content_t, httpd_sys_script_t) -+ filetrans_pattern(httpd_t, httpd_sys_content_t, httpd_sys_content_rw_t, { file dir lnk_file }) -+ manage_dirs_pattern(httpd_t, httpdcontent, httpd_sys_content_rw_t) -+ manage_files_pattern(httpd_t, httpdcontent, httpd_sys_content_rw_t) -+ manage_lnk_files_pattern(httpd_t, httpdcontent, httpd_sys_content_rw_t) + domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) ++ filetrans_pattern(httpd_t, httpd_sys_content_t, httpd_sys_rw_content_t, { file dir lnk_file }) ++ manage_dirs_pattern(httpd_t, httpdcontent, httpd_sys_rw_content_t) ++ manage_files_pattern(httpd_t, httpdcontent, httpd_sys_rw_content_t) ++ manage_lnk_files_pattern(httpd_t, httpdcontent, httpd_sys_rw_content_t) manage_dirs_pattern(httpd_t, httpdcontent, httpdcontent) manage_files_pattern(httpd_t, httpdcontent, httpdcontent) - manage_lnk_files_pattern(httpd_t, httpdcontent, httpdcontent) +@@ -470,11 +549,25 @@ + userdom_read_user_home_content_files(httpd_t) ') --tunable_policy(`httpd_enable_ftp_server',` -- corenet_tcp_bind_ftp_port(httpd_t) +tunable_policy(`httpd_tmp_exec && httpd_builtin_scripting',` + can_exec(httpd_t, httpd_tmp_t) - ') - --tunable_policy(`httpd_enable_homedirs',` -- userdom_read_user_home_content_files(httpd_t) ++') ++ +tunable_policy(`httpd_tmp_exec && httpd_enable_cgi',` + can_exec(httpd_sys_script_t, httpd_tmp_t) +') + -+tunable_policy(`httpd_enable_ftp_server',` -+ corenet_tcp_bind_ftp_port(httpd_t) - ') - tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -424,11 +566,23 @@ + fs_read_nfs_files(httpd_t) fs_read_nfs_symlinks(httpd_t) ') @@ -12927,29 +12409,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_t) fs_read_cifs_symlinks(httpd_t) - ') - +@@ -484,7 +577,16 @@ + # allow httpd to connect to mail servers + corenet_tcp_connect_smtp_port(httpd_t) + corenet_sendrecv_smtp_client_packets(httpd_t) ++ corenet_tcp_connect_pop_port(httpd_t) ++ corenet_sendrecv_pop_client_packets(httpd_t) + mta_send_mail(httpd_t) ++ mta_signal(httpd_t) ++') ++ +tunable_policy(`httpd_use_cifs',` + fs_manage_cifs_dirs(httpd_t) + fs_manage_cifs_files(httpd_t) + fs_manage_cifs_symlinks(httpd_t) -+') -+ - tunable_policy(`httpd_ssi_exec',` - corecmd_shell_domtrans(httpd_t, httpd_sys_script_t) - allow httpd_sys_script_t httpd_t:fd use; -@@ -451,7 +605,18 @@ ') + tunable_policy(`httpd_ssi_exec',` +@@ -514,6 +616,9 @@ + optional_policy(` -+ ccs_read_config(httpd_t) -+') -+ -+optional_policy(` -+ cvs_read_data(httpd_t) -+') -+ -+optional_policy(` cobbler_search_lib(httpd_t) + tunable_policy(`httpd_can_network_connect_cobbler',` + corenet_tcp_connect_cobbler_port(httpd_t) @@ -12957,60 +12436,43 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -463,8 +628,24 @@ +@@ -528,7 +633,7 @@ + daemontools_service_domain(httpd_t, httpd_exec_t) ') - optional_policy(` -- kerberos_use(httpd_t) -- kerberos_read_kdc_config(httpd_t) -+ dbus_system_bus_client(httpd_t) -+ tunable_policy(`httpd_dbus_avahi',` -+ avahi_dbus_chat(httpd_t) -+ ') -+') -+ +- optional_policy(` +optional_policy(` + dbus_system_bus_client(httpd_t) + + tunable_policy(`httpd_dbus_avahi',` +@@ -537,6 +642,10 @@ + ') + + optional_policy(` + gitosis_read_lib_files(httpd_t) +') + +optional_policy(` -+tunable_policy(`httpd_enable_cgi && httpd_use_gpg',` -+ gpg_domtrans(httpd_t) -+') -+') -+ -+optional_policy(` -+ kerberos_keytab_template(httpd, httpd_t) - ') - - optional_policy(` -@@ -472,22 +653,19 @@ - mailman_domtrans_cgi(httpd_t) - # should have separate types for public and private archives - mailman_search_data(httpd_t) -+ mailman_read_data_files(httpd_t) - mailman_read_archive(httpd_t) - ') + tunable_policy(`httpd_enable_cgi && httpd_use_gpg',` + gpg_domtrans(httpd_t) + ') +@@ -557,6 +666,7 @@ optional_policy(` -- # Allow httpd to work with mysql + # Allow httpd to work with mysql ++ mysql_read_config(httpd_t) mysql_stream_connect(httpd_t) mysql_rw_db_sockets(httpd_t) -- -- tunable_policy(`httpd_can_network_connect_db',` -- mysql_tcp_connect(httpd_t) -- ') -+ mysql_read_config(httpd_t) - ') + +@@ -567,6 +677,7 @@ optional_policy(` nagios_read_config(httpd_t) -- nagios_domtrans_cgi(httpd_t) + nagios_read_log(httpd_t) ') optional_policy(` -@@ -498,12 +676,23 @@ +@@ -577,12 +688,23 @@ ') optional_policy(` @@ -13034,7 +12496,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -512,6 +701,11 @@ +@@ -591,6 +713,11 @@ ') optional_policy(` @@ -13046,7 +12508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -539,6 +733,23 @@ +@@ -618,6 +745,10 @@ userdom_use_user_terminals(httpd_helper_t) @@ -13054,69 +12516,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + userdom_use_user_terminals(httpd_helper_t) +') + -+optional_policy(` -+ type httpd_unconfined_script_t; -+ type httpd_unconfined_script_exec_t; -+ domain_type(httpd_unconfined_script_t) -+ domain_entry_file(httpd_unconfined_script_t, httpd_unconfined_script_exec_t) -+ domtrans_pattern(httpd_t, httpd_unconfined_script_exec_t, httpd_unconfined_script_t) -+ unconfined_domain(httpd_unconfined_script_t) -+ -+ role system_r types httpd_unconfined_script_t; -+ allow httpd_t httpd_unconfined_script_t:process signal_perms; -+') -+ -+ ######################################## # # Apache PHP script local policy -@@ -568,20 +779,32 @@ - - fs_search_auto_mountpoints(httpd_php_t) - -+auth_use_nsswitch(httpd_php_t) -+ - libs_exec_lib_files(httpd_php_t) - - userdom_use_unpriv_users_fds(httpd_php_t) - --optional_policy(` -- mysql_stream_connect(httpd_php_t) -+tunable_policy(`httpd_can_network_connect_db',` -+ corenet_tcp_connect_mysqld_port(httpd_t) -+ corenet_sendrecv_mysqld_client_packets(httpd_t) -+ corenet_tcp_connect_mysqld_port(httpd_sys_script_t) -+ corenet_sendrecv_mysqld_client_packets(httpd_sys_script_t) -+ corenet_tcp_connect_mysqld_port(httpd_suexec_t) -+ corenet_sendrecv_mysqld_client_packets(httpd_suexec_t) -+ -+ corenet_tcp_connect_mssql_port(httpd_t) -+ corenet_sendrecv_mssql_client_packets(httpd_t) -+ corenet_tcp_connect_mssql_port(httpd_sys_script_t) -+ corenet_sendrecv_mssql_client_packets(httpd_sys_script_t) -+ corenet_tcp_connect_mssql_port(httpd_suexec_t) -+ corenet_sendrecv_mssql_client_packets(httpd_suexec_t) - ') - --optional_policy(` -- nis_use_ypbind(httpd_php_t) --') - - optional_policy(` -- postgresql_stream_connect(httpd_php_t) -+ mysql_stream_connect(httpd_php_t) -+ mysql_read_config(httpd_php_t) - ') - - ######################################## -@@ -599,23 +822,24 @@ - append_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t) - read_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t) - --allow httpd_suexec_t httpd_t:fifo_file getattr; -+allow httpd_suexec_t httpd_t:fifo_file read_fifo_file_perms; - - manage_dirs_pattern(httpd_suexec_t, httpd_suexec_tmp_t, httpd_suexec_tmp_t) +@@ -699,17 +830,18 @@ manage_files_pattern(httpd_suexec_t, httpd_suexec_tmp_t, httpd_suexec_tmp_t) files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) @@ -13138,75 +12541,43 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -628,6 +852,7 @@ - logging_send_syslog_msg(httpd_suexec_t) - - miscfiles_read_localization(httpd_suexec_t) -+miscfiles_read_public_files(httpd_suexec_t) - - tunable_policy(`httpd_can_network_connect',` - allow httpd_suexec_t self:tcp_socket create_stream_socket_perms; -@@ -635,22 +860,31 @@ - - corenet_all_recvfrom_unlabeled(httpd_suexec_t) - corenet_all_recvfrom_netlabel(httpd_suexec_t) -- corenet_tcp_sendrecv_generic_if(httpd_suexec_t) -- corenet_udp_sendrecv_generic_if(httpd_suexec_t) -- corenet_tcp_sendrecv_generic_node(httpd_suexec_t) -- corenet_udp_sendrecv_generic_node(httpd_suexec_t) -+ corenet_tcp_sendrecv_all_if(httpd_suexec_t) -+ corenet_udp_sendrecv_all_if(httpd_suexec_t) -+ corenet_tcp_sendrecv_all_nodes(httpd_suexec_t) -+ corenet_udp_sendrecv_all_nodes(httpd_suexec_t) - corenet_tcp_sendrecv_all_ports(httpd_suexec_t) - corenet_udp_sendrecv_all_ports(httpd_suexec_t) - corenet_tcp_connect_all_ports(httpd_suexec_t) +@@ -740,10 +872,21 @@ corenet_sendrecv_all_client_packets(httpd_suexec_t) ') +read_files_pattern(httpd_suexec_t, httpd_user_content_t, httpd_user_content_t) -+read_files_pattern(httpd_suexec_t, httpd_user_content_rw_t, httpd_user_content_rw_t) -+read_files_pattern(httpd_suexec_t, httpd_user_content_ra_t, httpd_user_content_ra_t) ++read_files_pattern(httpd_suexec_t, httpd_user_rw_content_t, httpd_user_rw_content_t) ++read_files_pattern(httpd_suexec_t, httpd_user_ra_content_t, httpd_user_ra_content_t) + +domain_entry_file(httpd_sys_script_t, httpd_sys_content_t) tunable_policy(`httpd_enable_cgi && httpd_unified',` -+ allow httpd_sys_script_t httpdcontent:file entrypoint; + allow httpd_sys_script_t httpdcontent:file entrypoint; domtrans_pattern(httpd_suexec_t, httpdcontent, httpd_sys_script_t) +- + manage_dirs_pattern(httpd_sys_script_t, httpdcontent, httpdcontent) + manage_files_pattern(httpd_sys_script_t, httpdcontent, httpdcontent) + manage_sock_files_pattern(httpd_sys_script_t, httpdcontent, httpdcontent) + manage_lnk_files_pattern(httpd_sys_script_t, httpdcontent, httpdcontent) - ') -- --tunable_policy(`httpd_enable_homedirs',` -- userdom_read_user_home_content_files(httpd_suexec_t) ++') +tunable_policy(`httpd_enable_cgi',` + domtrans_pattern(httpd_suexec_t, httpd_user_script_t, httpd_user_script_t) ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -676,16 +910,16 @@ +@@ -769,6 +912,12 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') --optional_policy(` -- nagios_domtrans_cgi(httpd_suexec_t) --') -- ++optional_policy(` ++ mysql_stream_connect(httpd_suexec_t) ++ mysql_rw_db_sockets(httpd_suexec_t) ++ mysql_read_config(httpd_suexec_t) ++') ++ ######################################## # # Apache system script local policy - # - -+allow httpd_sys_script_t self:process getsched; -+ -+allow httpd_sys_script_t httpd_t:unix_stream_socket rw_stream_socket_perms; - allow httpd_sys_script_t httpd_t:tcp_socket { read write }; -+allow httpd_t httpd_sys_script_t:unix_stream_socket connectto; - - dontaudit httpd_sys_script_t httpd_config_t:dir search; - -@@ -700,15 +934,29 @@ +@@ -792,9 +941,13 @@ files_search_var_lib(httpd_sys_script_t) files_search_spool(httpd_sys_script_t) @@ -13220,10 +12591,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ifdef(`distro_redhat',` allow httpd_sys_script_t httpd_log_t:file append_file_perms; ') +@@ -803,6 +956,22 @@ + mta_send_mail(httpd_sys_script_t) + ') --tunable_policy(`httpd_enable_homedirs',` -- userdom_read_user_home_content_files(httpd_sys_script_t) ++fs_cifs_entry_type(httpd_sys_script_t) +fs_read_iso9660_files(httpd_sys_script_t) ++fs_nfs_entry_type(httpd_sys_script_t) + +tunable_policy(`httpd_use_nfs',` + fs_manage_nfs_dirs(httpd_sys_script_t) @@ -13235,32 +12609,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + fs_manage_nfs_files(httpd_suexec_t) + fs_manage_nfs_symlinks(httpd_suexec_t) + fs_exec_nfs_files(httpd_suexec_t) - ') - - tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -716,6 +964,35 @@ ++') ++ + tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` + allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; + allow httpd_sys_script_t self:udp_socket create_socket_perms; +@@ -830,6 +999,16 @@ fs_read_nfs_symlinks(httpd_sys_script_t) ') -+tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` -+ allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; -+ allow httpd_sys_script_t self:udp_socket create_socket_perms; -+ -+ corenet_tcp_bind_all_nodes(httpd_sys_script_t) -+ corenet_udp_bind_all_nodes(httpd_sys_script_t) -+ corenet_all_recvfrom_unlabeled(httpd_sys_script_t) -+ corenet_all_recvfrom_netlabel(httpd_sys_script_t) -+ corenet_tcp_sendrecv_all_if(httpd_sys_script_t) -+ corenet_udp_sendrecv_all_if(httpd_sys_script_t) -+ corenet_tcp_sendrecv_all_nodes(httpd_sys_script_t) -+ corenet_udp_sendrecv_all_nodes(httpd_sys_script_t) -+ corenet_tcp_sendrecv_all_ports(httpd_sys_script_t) -+ corenet_udp_sendrecv_all_ports(httpd_sys_script_t) -+ corenet_tcp_connect_all_ports(httpd_sys_script_t) -+ corenet_sendrecv_all_client_packets(httpd_sys_script_t) -+') -+ -+ +tunable_policy(`httpd_use_cifs',` + fs_manage_cifs_dirs(httpd_sys_script_t) + fs_manage_cifs_files(httpd_sys_script_t) @@ -13274,36 +12631,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -728,6 +1005,10 @@ +@@ -842,6 +1021,7 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) + mysql_read_config(httpd_sys_script_t) -+ mysql_stream_connect(httpd_suexec_t) -+ mysql_rw_db_sockets(httpd_suexec_t) -+ mysql_read_config(httpd_suexec_t) ') optional_policy(` -@@ -739,6 +1020,8 @@ - # httpd_rotatelogs local policy - # - -+allow httpd_rotatelogs_t self:capability dac_override; -+ - manage_files_pattern(httpd_rotatelogs_t, httpd_log_t, httpd_log_t) - - kernel_read_kernel_sysctls(httpd_rotatelogs_t) -@@ -758,11 +1041,88 @@ +@@ -891,11 +1071,33 @@ tunable_policy(`httpd_enable_cgi && httpd_unified',` allow httpd_user_script_t httpdcontent:file entrypoint; + manage_dirs_pattern(httpd_user_script_t, httpd_user_content_t, httpd_user_content_t) + manage_files_pattern(httpd_user_script_t, httpd_user_content_t, httpd_user_content_t) -+ manage_dirs_pattern(httpd_user_script_t, httpd_user_content_ra_t, httpd_user_content_ra_t) -+ manage_files_pattern(httpd_user_script_t, httpd_user_content_ra_t, httpd_user_content_ra_t) -+ manage_dirs_pattern(httpd_user_script_t, httpd_user_content_rw_t, httpd_user_content_rw_t) -+ manage_files_pattern(httpd_user_script_t, httpd_user_content_rw_t, httpd_user_content_rw_t) ++ manage_dirs_pattern(httpd_user_script_t, httpd_user_ra_content_t, httpd_user_ra_content_t) ++ manage_files_pattern(httpd_user_script_t, httpd_user_ra_content_t, httpd_user_ra_content_t) ') # allow accessing files/dirs below the users home dir @@ -13319,76 +12662,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +tunable_policy(`httpd_read_user_content',` + userdom_read_user_home_content_files(httpd_user_script_t) + userdom_read_user_home_content_files(httpd_suexec_t) -+') + ') + +tunable_policy(`httpd_read_user_content && httpd_builtin_scripting',` + userdom_read_user_home_content_files(httpd_t) +') + -+#============= bugzilla policy ============== -+apache_content_template(bugzilla) -+ -+type httpd_bugzilla_tmp_t; -+files_tmp_file(httpd_bugzilla_tmp_t) -+ -+allow httpd_bugzilla_script_t self:netlink_route_socket r_netlink_socket_perms; -+allow httpd_bugzilla_script_t self:tcp_socket create_stream_socket_perms; -+allow httpd_bugzilla_script_t self:udp_socket create_socket_perms; -+ -+corenet_all_recvfrom_unlabeled(httpd_bugzilla_script_t) -+corenet_all_recvfrom_netlabel(httpd_bugzilla_script_t) -+corenet_tcp_sendrecv_all_if(httpd_bugzilla_script_t) -+corenet_udp_sendrecv_all_if(httpd_bugzilla_script_t) -+corenet_tcp_sendrecv_all_nodes(httpd_bugzilla_script_t) -+corenet_udp_sendrecv_all_nodes(httpd_bugzilla_script_t) -+corenet_tcp_sendrecv_all_ports(httpd_bugzilla_script_t) -+corenet_udp_sendrecv_all_ports(httpd_bugzilla_script_t) -+corenet_tcp_connect_postgresql_port(httpd_bugzilla_script_t) -+corenet_tcp_connect_mysqld_port(httpd_bugzilla_script_t) -+corenet_tcp_connect_http_port(httpd_bugzilla_script_t) -+corenet_tcp_connect_smtp_port(httpd_bugzilla_script_t) -+corenet_sendrecv_postgresql_client_packets(httpd_bugzilla_script_t) -+corenet_sendrecv_mysqld_client_packets(httpd_bugzilla_script_t) -+ -+manage_dirs_pattern(httpd_bugzilla_script_t, httpd_bugzilla_tmp_t, httpd_bugzilla_tmp_t) -+manage_files_pattern(httpd_bugzilla_script_t, httpd_bugzilla_tmp_t, httpd_bugzilla_tmp_t) -+files_tmp_filetrans(httpd_bugzilla_script_t, httpd_bugzilla_tmp_t, { file dir }) -+ -+files_search_var_lib(httpd_bugzilla_script_t) -+ -+mta_send_mail(httpd_bugzilla_script_t) -+ -+sysnet_read_config(httpd_bugzilla_script_t) -+sysnet_use_ldap(httpd_bugzilla_script_t) -+ -+optional_policy(` -+ mysql_search_db(httpd_bugzilla_script_t) -+ mysql_stream_connect(httpd_bugzilla_script_t) - ') -+ -+optional_policy(` -+ postgresql_stream_connect(httpd_bugzilla_script_t) -+') -+ -+manage_dirs_pattern(httpd_sys_script_t,httpdcontent,httpd_rw_content) -+manage_files_pattern(httpd_sys_script_t,httpdcontent,httpd_rw_content) -+manage_lnk_files_pattern(httpd_sys_script_t,httpdcontent,httpd_rw_content) -+ -+manage_dirs_pattern(httpd_t,httpdcontent,httpd_rw_content) -+manage_files_pattern(httpd_t,httpdcontent,httpd_rw_content) -+manage_lnk_files_pattern(httpd_t,httpdcontent,httpd_rw_content) -+ +# Removal of fastcgi, will cause problems without the following +typealias httpd_sys_script_exec_t alias httpd_fastcgi_script_exec_t; +typealias httpd_sys_content_t alias { httpd_fastcgi_content_t httpd_fastcgi_script_ro_t }; -+typealias httpd_sys_content_rw_t alias { httpd_fastcgi_content_rw_t httpd_fastcgi_script_rw_t }; -+typealias httpd_sys_content_ra_t alias httpd_fastcgi_script_ra_t; ++typealias httpd_sys_rw_content_t alias { httpd_fastcgi_rw_content_t httpd_fastcgi_script_rw_t }; ++typealias httpd_sys_ra_content_t alias httpd_fastcgi_script_ra_t; +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.7.17/policy/modules/services/apcupsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.7.18/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-03-04 11:17:25.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/apcupsd.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/apcupsd.te 2010-04-08 15:25:24.000000000 -0400 @@ -95,6 +95,10 @@ ') @@ -13400,9 +12690,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu mta_send_mail(apcupsd_t) mta_system_content(apcupsd_tmp_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.17/policy/modules/services/arpwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.18/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-03-04 11:17:25.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/arpwatch.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/arpwatch.te 2010-04-08 15:25:24.000000000 -0400 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -13428,9 +12718,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw fs_getattr_all_fs(arpwatch_t) fs_search_auto_mountpoints(arpwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.17/policy/modules/services/asterisk.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.18/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/asterisk.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/asterisk.if 2010-04-08 15:25:24.000000000 -0400 @@ -1,5 +1,24 @@ ## Asterisk IP telephony server @@ -13456,9 +12746,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ##################################### ## ## Connect to asterisk over a unix domain -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.17/policy/modules/services/asterisk.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.18/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/asterisk.te 2010-04-05 12:07:40.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/asterisk.te 2010-04-08 15:25:24.000000000 -0400 @@ -40,12 +40,13 @@ # @@ -13568,9 +12858,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + udev_read_db(asterisk_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.7.17/policy/modules/services/avahi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.7.18/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/avahi.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/avahi.if 2010-04-08 15:25:24.000000000 -0400 @@ -90,6 +90,7 @@ class dbus send_msg; ') @@ -13579,9 +12869,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah allow $1 avahi_t:dbus send_msg; allow avahi_t $1:dbus send_msg; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.7.17/policy/modules/services/boinc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.7.18/policy/modules/services/boinc.fc --- nsaserefpolicy/policy/modules/services/boinc.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/boinc.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/boinc.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/boinc_client -- gen_context(system_u:object_r:boinc_initrc_exec_t,s0) @@ -13589,9 +12879,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +/usr/bin/boinc_client -- gen_context(system_u:object_r:boinc_exec_t,s0) + +/var/lib/boinc(/.*)? gen_context(system_u:object_r:boinc_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.7.17/policy/modules/services/boinc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.7.18/policy/modules/services/boinc.if --- nsaserefpolicy/policy/modules/services/boinc.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/boinc.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/boinc.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,151 @@ + +## policy for boinc @@ -13744,9 +13034,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + files_list_var_lib($1) + admin_pattern($1, boinc_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.7.17/policy/modules/services/boinc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.7.18/policy/modules/services/boinc.te --- nsaserefpolicy/policy/modules/services/boinc.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/boinc.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/boinc.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,81 @@ + +policy_module(boinc,1.0.0) @@ -13829,9 +13119,121 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + +sysnet_dns_name_resolve(boinc_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.7.17/policy/modules/services/cachefilesd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.7.18/policy/modules/services/bugzilla.fc +--- nsaserefpolicy/policy/modules/services/bugzilla.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.18/policy/modules/services/bugzilla.fc 2010-04-08 15:25:24.000000000 -0400 +@@ -0,0 +1,4 @@ ++ ++/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) ++/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) ++/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_rw_content_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.7.18/policy/modules/services/bugzilla.if +--- nsaserefpolicy/policy/modules/services/bugzilla.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.18/policy/modules/services/bugzilla.if 2010-04-08 15:25:23.000000000 -0400 +@@ -0,0 +1,39 @@ ++## Bugzilla server ++ ++######################################## ++## ++## Allow the specified domain to search ++## bugzilla directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`bugzilla_search_dirs',` ++ gen_require(` ++ type httpd_bugzilla_content_t; ++ ') ++ ++ allow $1 httpd_bugzilla_content_t:dir search_dir_perms; ++') ++ ++######################################## ++## ++## Do not audit attempts to read and write ++## bugzilla script unix domain stream sockets. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`bugzilla_dontaudit_rw_script_stream_sockets',` ++ gen_require(` ++ type httpd_bugzilla_script_t; ++ ') ++ ++ dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.7.18/policy/modules/services/bugzilla.te +--- nsaserefpolicy/policy/modules/services/bugzilla.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.18/policy/modules/services/bugzilla.te 2010-04-08 15:25:24.000000000 -0400 +@@ -0,0 +1,57 @@ ++ ++policy_module(bugzilla, 1.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++apache_content_template(bugzilla) ++ ++type httpd_bugzilla_tmp_t; ++files_tmp_file(httpd_bugzilla_tmp_t) ++ ++######################################## ++# ++# bugzilla local policy ++# ++ ++allow httpd_bugzilla_script_t self:netlink_route_socket r_netlink_socket_perms; ++allow httpd_bugzilla_script_t self:tcp_socket create_stream_socket_perms; ++allow httpd_bugzilla_script_t self:udp_socket create_socket_perms; ++ ++corenet_all_recvfrom_unlabeled(httpd_bugzilla_script_t) ++corenet_all_recvfrom_netlabel(httpd_bugzilla_script_t) ++corenet_tcp_sendrecv_all_if(httpd_bugzilla_script_t) ++corenet_udp_sendrecv_all_if(httpd_bugzilla_script_t) ++corenet_tcp_sendrecv_all_nodes(httpd_bugzilla_script_t) ++corenet_udp_sendrecv_all_nodes(httpd_bugzilla_script_t) ++corenet_tcp_sendrecv_all_ports(httpd_bugzilla_script_t) ++corenet_udp_sendrecv_all_ports(httpd_bugzilla_script_t) ++corenet_tcp_connect_postgresql_port(httpd_bugzilla_script_t) ++corenet_tcp_connect_mysqld_port(httpd_bugzilla_script_t) ++corenet_tcp_connect_http_port(httpd_bugzilla_script_t) ++corenet_tcp_connect_smtp_port(httpd_bugzilla_script_t) ++corenet_sendrecv_postgresql_client_packets(httpd_bugzilla_script_t) ++corenet_sendrecv_mysqld_client_packets(httpd_bugzilla_script_t) ++ ++manage_dirs_pattern(httpd_bugzilla_script_t, httpd_bugzilla_tmp_t, httpd_bugzilla_tmp_t) ++manage_files_pattern(httpd_bugzilla_script_t, httpd_bugzilla_tmp_t, httpd_bugzilla_tmp_t) ++files_tmp_filetrans(httpd_bugzilla_script_t, httpd_bugzilla_tmp_t, { file dir }) ++ ++files_search_var_lib(httpd_bugzilla_script_t) ++ ++mta_send_mail(httpd_bugzilla_script_t) ++ ++sysnet_read_config(httpd_bugzilla_script_t) ++sysnet_use_ldap(httpd_bugzilla_script_t) ++ ++optional_policy(` ++ mysql_search_db(httpd_bugzilla_script_t) ++ mysql_stream_connect(httpd_bugzilla_script_t) ++') ++ ++optional_policy(` ++ postgresql_stream_connect(httpd_bugzilla_script_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.7.18/policy/modules/services/cachefilesd.fc --- nsaserefpolicy/policy/modules/services/cachefilesd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/cachefilesd.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cachefilesd.fc 2010-04-08 15:25:23.000000000 -0400 @@ -0,0 +1,28 @@ +############################################################################### +# @@ -13861,9 +13263,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +/var/fscache(/.*)? gen_context(system_u:object_r:cachefiles_var_t,s0) + +/var/run/cachefilesd\.pid -- gen_context(system_u:object_r:cachefiles_var_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.7.17/policy/modules/services/cachefilesd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.7.18/policy/modules/services/cachefilesd.if --- nsaserefpolicy/policy/modules/services/cachefilesd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/cachefilesd.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cachefilesd.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,41 @@ +############################################################################### +# @@ -13906,9 +13308,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach + allow cachefilesd_t $1:fifo_file rw_file_perms; + allow cachefilesd_t $1:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.7.17/policy/modules/services/cachefilesd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.7.18/policy/modules/services/cachefilesd.te --- nsaserefpolicy/policy/modules/services/cachefilesd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/cachefilesd.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cachefilesd.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,146 @@ +############################################################################### +# @@ -14056,9 +13458,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +fs_getattr_xattr_fs(cachefiles_kernel_t) + +dev_search_sysfs(cachefiles_kernel_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.17/policy/modules/services/ccs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.18/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/ccs.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ccs.te 2010-04-08 15:25:24.000000000 -0400 @@ -114,5 +114,15 @@ ') @@ -14075,9 +13477,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. +optional_policy(` unconfined_use_fds(ccs_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.17/policy/modules/services/certmonger.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.18/policy/modules/services/certmonger.fc --- nsaserefpolicy/policy/modules/services/certmonger.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/certmonger.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/certmonger.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,6 @@ +/etc/rc\.d/init\.d/certmonger -- gen_context(system_u:object_r:certmonger_initrc_exec_t,s0) + @@ -14085,9 +13487,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + +/var/run/certmonger.pid -- gen_context(system_u:object_r:certmonger_var_run_t,s0) +/var/lib/certmonger(/.*)? gen_context(system_u:object_r:certmonger_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.17/policy/modules/services/certmonger.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.18/policy/modules/services/certmonger.if --- nsaserefpolicy/policy/modules/services/certmonger.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/certmonger.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/certmonger.if 2010-04-08 15:25:23.000000000 -0400 @@ -0,0 +1,217 @@ + +## Certificate status monitor and PKI enrollment client @@ -14306,9 +13708,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + files_search_pids($1) + admin_pattern($1, cermonger_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.17/policy/modules/services/certmonger.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.18/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/certmonger.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/certmonger.te 2010-04-08 15:25:23.000000000 -0400 @@ -0,0 +1,74 @@ +policy_module(certmonger,1.0.0) + @@ -14384,9 +13786,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +optional_policy(` + unconfined_dbus_send(certmonger_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.17/policy/modules/services/cgroup.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.18/policy/modules/services/cgroup.fc --- nsaserefpolicy/policy/modules/services/cgroup.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/cgroup.fc 2010-03-31 14:29:22.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cgroup.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,9 @@ +/etc/rc\.d/init\.d/cgconfig -- gen_context(system_u:object_r:cgconfig_initrc_exec_t, s0) +/etc/rc\.d/init\.d/cgred -- gen_context(system_u:object_r:cgred_initrc_exec_t, s0) @@ -14397,9 +13799,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +/var/run/cgred.* gen_context(system_u:object_r:cgred_var_run_t, s0) + +/cgroup(/.*)? gen_context(system_u:object_r:cgroup_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.17/policy/modules/services/cgroup.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.18/policy/modules/services/cgroup.if --- nsaserefpolicy/policy/modules/services/cgroup.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/cgroup.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cgroup.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,35 @@ +## Control group rules engine daemon. +## @@ -14436,9 +13838,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro + stream_connect_pattern($1, cgred_var_run_t, cgred_var_run_t, cgred_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.17/policy/modules/services/cgroup.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.18/policy/modules/services/cgroup.te --- nsaserefpolicy/policy/modules/services/cgroup.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/cgroup.te 2010-03-30 16:22:28.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cgroup.te 2010-04-08 15:25:23.000000000 -0400 @@ -0,0 +1,87 @@ +policy_module(cgroup, 1.0.0) + @@ -14527,9 +13929,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +fs_rw_cgroup_files(cgconfigparser_t) +fs_setattr_cgroup_files(cgconfigparser_t) +fs_mount_cgroup(cgconfigparser_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.17/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.18/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/clamav.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/clamav.te 2010-04-08 15:25:23.000000000 -0400 @@ -1,6 +1,13 @@ policy_module(clamav, 1.7.1) @@ -14580,17 +13982,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam optional_policy(` amavis_read_spool_files(clamscan_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.17/policy/modules/services/clogd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.18/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/clogd.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/clogd.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) + +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.17/policy/modules/services/clogd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.18/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/clogd.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/clogd.if 2010-04-08 15:25:23.000000000 -0400 @@ -0,0 +1,82 @@ +## clogd - clustered mirror log server + @@ -14674,9 +14076,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + fs_search_tmpfs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.17/policy/modules/services/clogd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.18/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/clogd.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/clogd.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(clogd,1.0.0) @@ -14743,9 +14145,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.17/policy/modules/services/cobbler.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.18/policy/modules/services/cobbler.if --- nsaserefpolicy/policy/modules/services/cobbler.if 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/cobbler.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cobbler.if 2010-04-08 15:25:24.000000000 -0400 @@ -173,9 +173,11 @@ files_list_var_lib($1) admin_pattern($1, cobbler_var_lib_t) @@ -14759,9 +14161,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb cobblerd_initrc_domtrans($1) domain_system_change_exemption($1) role_transition $2 cobblerd_initrc_exec_t system_r; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.17/policy/modules/services/cobbler.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.18/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/cobbler.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cobbler.te 2010-04-08 15:25:23.000000000 -0400 @@ -40,6 +40,7 @@ allow cobblerd_t self:fifo_file rw_fifo_file_perms; allow cobblerd_t self:tcp_socket create_stream_socket_perms; @@ -14792,9 +14194,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb +apache_content_template(cobbler) +manage_dirs_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) +manage_files_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.17/policy/modules/services/consolekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.18/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/consolekit.fc 2010-03-31 09:50:46.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/consolekit.fc 2010-04-08 15:25:23.000000000 -0400 @@ -1,5 +1,7 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -14804,9 +14206,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons -/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) +/var/run/console-kit-daemon\.pid -- gen_context(system_u:object_r:consolekit_var_run_t,s0) +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.17/policy/modules/services/consolekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.18/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/consolekit.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/consolekit.if 2010-04-08 15:25:23.000000000 -0400 @@ -55,5 +55,44 @@ ') @@ -14852,9 +14254,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.17/policy/modules/services/consolekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.18/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/consolekit.te 2010-03-31 09:06:51.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/consolekit.te 2010-04-08 15:25:24.000000000 -0400 @@ -16,12 +16,15 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -14944,9 +14346,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + unconfined_ptrace(consolekit_t) unconfined_stream_connect(consolekit_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.17/policy/modules/services/corosync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.18/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/corosync.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/corosync.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,15 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -14963,9 +14365,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro +/var/run/cman_.* -s gen_context(system_u:object_r:corosync_var_run_t,s0) +/var/run/corosync\.pid -- gen_context(system_u:object_r:corosync_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.17/policy/modules/services/corosync.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.18/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/corosync.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/corosync.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -15075,9 +14477,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.17/policy/modules/services/corosync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.18/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/corosync.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/corosync.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,122 @@ + +policy_module(corosync,1.0.0) @@ -15201,9 +14603,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + rgmanager_manage_tmpfs_files(corosync_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.17/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.18/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/cron.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cron.fc 2010-04-08 15:25:23.000000000 -0400 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -15221,9 +14623,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.17/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.18/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/cron.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cron.if 2010-04-08 15:25:23.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -15397,9 +14799,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.17/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.18/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/cron.te 2010-03-31 10:09:23.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cron.te 2010-04-08 15:25:24.000000000 -0400 @@ -38,8 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -15611,15 +15013,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron # via redirection of standard out. optional_policy(` rpm_manage_log(system_cronjob_t) -@@ -435,6 +497,7 @@ +@@ -435,6 +497,8 @@ apache_read_config(system_cronjob_t) apache_read_log(system_cronjob_t) apache_read_sys_content(system_cronjob_t) -+ apache_delete_cache(system_cronjob_t) ++ apache_delete_cache_dirs(system_cronjob_t) ++ apache_delete_cache_files(system_cronjob_t) ') optional_policy(` -@@ -442,6 +505,14 @@ +@@ -442,6 +506,14 @@ ') optional_policy(` @@ -15634,7 +15037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ftp_read_log(system_cronjob_t) ') -@@ -456,11 +527,16 @@ +@@ -456,11 +528,16 @@ ') optional_policy(` @@ -15651,7 +15054,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -476,7 +552,7 @@ +@@ -476,7 +553,7 @@ prelink_manage_lib(system_cronjob_t) prelink_manage_log(system_cronjob_t) prelink_read_cache(system_cronjob_t) @@ -15660,7 +15063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -491,6 +567,7 @@ +@@ -491,6 +568,7 @@ optional_policy(` spamassassin_manage_lib_files(system_cronjob_t) @@ -15668,7 +15071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -498,6 +575,9 @@ +@@ -498,6 +576,9 @@ ') optional_policy(` @@ -15678,7 +15081,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron unconfined_domain(system_cronjob_t) userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file }) ') -@@ -591,6 +671,7 @@ +@@ -591,6 +672,7 @@ #userdom_user_home_dir_filetrans_user_home_content(cronjob_t, notdevfile_class_set) list_dirs_pattern(crond_t, user_cron_spool_t, user_cron_spool_t) @@ -15686,9 +15089,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron read_files_pattern(crond_t, user_cron_spool_t, user_cron_spool_t) tunable_policy(`fcron_crond', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.17/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.18/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/cups.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cups.fc 2010-04-08 15:25:23.000000000 -0400 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -15735,9 +15138,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.17/policy/modules/services/cups.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.18/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/cups.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cups.te 2010-04-08 15:25:24.000000000 -0400 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -15987,9 +15390,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups dev_read_sysfs(hplip_t) dev_rw_printer(hplip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.17/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.18/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/cvs.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cvs.te 2010-04-08 15:25:24.000000000 -0400 @@ -93,6 +93,7 @@ auth_can_read_shadow_passwords(cvs_t) tunable_policy(`allow_cvs_read_shadow',` @@ -16004,9 +15407,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.17/policy/modules/services/cyrus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.18/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/cyrus.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/cyrus.te 2010-04-08 15:25:23.000000000 -0400 @@ -75,6 +75,7 @@ corenet_tcp_bind_mail_port(cyrus_t) corenet_tcp_bind_lmtp_port(cyrus_t) @@ -16023,9 +15426,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_read_snmp_var_lib_files(cyrus_t) snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) snmp_stream_connect(cyrus_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.17/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.18/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/dbus.if 2010-03-30 12:54:59.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/dbus.if 2010-04-08 15:25:24.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -16116,7 +15519,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ## for service (acquire_svc). ## ## -@@ -334,6 +342,41 @@ +@@ -334,6 +342,34 @@ ######################################## ## @@ -16144,13 +15547,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + + dbus_session_bus_client($1) + dbus_connect_session_bus($1) -+ -+ optional_policy(` -+ # If unconfined_t wants to start a dbus_session_domain. -+ # unconfined_dbusd_t should get implemented for F13. -+ # Can just remove this when it is. -+ unconfined_dbus_connect($1) -+ ') +') + +######################################## @@ -16158,7 +15554,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ## Create a domain for processes ## which can be started by the system dbus ## -@@ -364,6 +407,19 @@ +@@ -364,6 +400,19 @@ dbus_system_bus_client($1) dbus_connect_system_bus($1) @@ -16178,7 +15574,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ifdef(`hide_broken_symptoms', ` dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; ') -@@ -405,3 +461,43 @@ +@@ -405,3 +454,43 @@ typeattribute $1 dbusd_unconfined; ') @@ -16222,9 +15618,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + read_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.17/policy/modules/services/dbus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.18/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/dbus.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/dbus.te 2010-04-08 15:25:23.000000000 -0400 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -16258,22 +15654,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus policykit_domtrans_auth(system_dbusd_t) policykit_search_lib(system_dbusd_t) ') -@@ -156,5 +168,24 @@ +@@ -156,5 +168,12 @@ # # Unconfined access to this module # -+optional_policy(` -+ gen_require(` -+ type unconfined_dbusd_t; -+ ') -+ unconfined_domain(unconfined_dbusd_t) -+ unconfined_execmem_domtrans(unconfined_dbusd_t) -+ -+ optional_policy(` -+ xserver_rw_shm(unconfined_dbusd_t) -+ ') -+') - +- allow dbusd_unconfined session_bus_type:dbus all_dbus_perms; +allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms; +allow session_bus_type dbusd_unconfined:dbus send_msg; @@ -16283,9 +15668,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + xserver_rw_xdm_pipes(session_bus_type) + xserver_append_xdm_home_files(session_bus_type) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.17/policy/modules/services/denyhosts.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.18/policy/modules/services/denyhosts.fc --- nsaserefpolicy/policy/modules/services/denyhosts.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/denyhosts.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/denyhosts.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/denyhosts -- gen_context(system_u:object_r:denyhosts_initrc_exec_t, s0) + @@ -16294,9 +15679,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +/var/lib/denyhosts(/.*)? gen_context(system_u:object_r:denyhosts_var_lib_t, s0) +/var/lock/subsys/denyhosts -- gen_context(system_u:object_r:denyhosts_var_lock_t, s0) +/var/log/denyhosts(/.*)? gen_context(system_u:object_r:denyhosts_var_log_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.17/policy/modules/services/denyhosts.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.18/policy/modules/services/denyhosts.if --- nsaserefpolicy/policy/modules/services/denyhosts.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/denyhosts.if 2010-03-30 12:55:47.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/denyhosts.if 2010-04-08 15:25:23.000000000 -0400 @@ -0,0 +1,87 @@ +## Deny Hosts. +## @@ -16385,9 +15770,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny + files_search_locks($1) + admin_pattern($1, denyhosts_var_lock_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.17/policy/modules/services/denyhosts.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.18/policy/modules/services/denyhosts.te --- nsaserefpolicy/policy/modules/services/denyhosts.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/denyhosts.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/denyhosts.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,73 @@ + +policy_module(denyhosts, 1.0.0) @@ -16462,9 +15847,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +optional_policy(` + cron_system_entry(denyhosts_t, denyhosts_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.17/policy/modules/services/devicekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.18/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/devicekit.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/devicekit.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,8 +1,14 @@ /usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) /usr/libexec/devkit-disks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) @@ -16481,9 +15866,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/upower(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.17/policy/modules/services/devicekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.18/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/devicekit.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/devicekit.if 2010-04-08 15:25:24.000000000 -0400 @@ -139,6 +139,26 @@ ######################################## @@ -16520,9 +15905,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi ') allow $1 devicekit_t:process { ptrace signal_perms getattr }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.17/policy/modules/services/devicekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.18/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/devicekit.te 2010-03-31 10:24:28.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/devicekit.te 2010-04-08 15:25:24.000000000 -0400 @@ -42,6 +42,8 @@ files_read_etc_files(devicekit_t) @@ -16676,7 +16061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi -allow devicekit_power_t self:capability { dac_override sys_tty_config sys_nice sys_ptrace }; +allow devicekit_power_t self:capability { dac_override net_admin sys_admin sys_tty_config sys_nice sys_ptrace }; -+allow devicekit_power_t self:process getsched; ++allow devicekit_disk_t self:process { getsched signal_perms }; allow devicekit_power_t self:fifo_file rw_fifo_file_perms; allow devicekit_power_t self:unix_dgram_socket create_socket_perms; +allow devicekit_power_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -16755,9 +16140,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +optional_policy(` vbetool_domtrans(devicekit_power_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.7.17/policy/modules/services/dhcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.7.18/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/dhcp.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/dhcp.te 2010-04-08 15:25:23.000000000 -0400 @@ -112,6 +112,10 @@ ') @@ -16769,9 +16154,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp dbus_system_bus_client(dhcpd_t) dbus_connect_system_bus(dhcpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.17/policy/modules/services/djbdns.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.18/policy/modules/services/djbdns.if --- nsaserefpolicy/policy/modules/services/djbdns.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/djbdns.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/djbdns.if 2010-04-08 15:25:24.000000000 -0400 @@ -26,6 +26,8 @@ daemontools_read_svc(djbdns_$1_t) @@ -16821,9 +16206,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + + allow $1 djbdns_tinydn_t:key link; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.17/policy/modules/services/djbdns.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.18/policy/modules/services/djbdns.te --- nsaserefpolicy/policy/modules/services/djbdns.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/djbdns.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/djbdns.te 2010-04-08 15:25:23.000000000 -0400 @@ -42,3 +42,11 @@ files_search_var(djbdns_axfrdns_t) @@ -16836,9 +16221,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + +init_dontaudit_use_script_fds(djbdns_tinydns_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.17/policy/modules/services/dnsmasq.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.18/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/dnsmasq.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/dnsmasq.fc 2010-04-08 15:25:24.000000000 -0400 @@ -6,5 +6,7 @@ /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) @@ -16847,9 +16232,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) /var/run/libvirt/network(/.*)? gen_context(system_u:object_r:dnsmasq_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.17/policy/modules/services/dnsmasq.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.18/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/dnsmasq.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/dnsmasq.if 2010-04-08 15:25:23.000000000 -0400 @@ -111,7 +111,7 @@ type dnsmasq_etc_t; ') @@ -16868,9 +16253,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm files_search_etc($1) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.17/policy/modules/services/dnsmasq.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.18/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/dnsmasq.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/dnsmasq.te 2010-04-08 15:25:24.000000000 -0400 @@ -19,6 +19,9 @@ type dnsmasq_lease_t; files_type(dnsmasq_lease_t) @@ -16926,9 +16311,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm seutil_sigchld_newrole(dnsmasq_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.17/policy/modules/services/dovecot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.18/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/dovecot.fc 2010-03-30 14:48:23.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/dovecot.fc 2010-04-08 15:25:23.000000000 -0400 @@ -3,6 +3,7 @@ # /etc # @@ -16956,9 +16341,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.17/policy/modules/services/dovecot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.18/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/dovecot.te 2010-04-02 11:36:35.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/dovecot.te 2010-04-08 15:25:24.000000000 -0400 @@ -9,6 +9,9 @@ type dovecot_exec_t; init_daemon_domain(dovecot_t, dovecot_exec_t) @@ -17109,9 +16494,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove fs_manage_cifs_files(dovecot_t) fs_manage_cifs_symlinks(dovecot_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.17/policy/modules/services/fail2ban.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.18/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/fail2ban.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/fail2ban.if 2010-04-08 15:25:23.000000000 -0400 @@ -138,6 +138,26 @@ ######################################## @@ -17139,9 +16524,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ## All of the rules required to administrate ## an fail2ban environment ##
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.17/policy/modules/services/fprintd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.18/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/fprintd.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/fprintd.te 2010-04-08 15:25:23.000000000 -0400 @@ -55,4 +55,6 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) @@ -17149,9 +16534,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri + policykit_dbus_chat_auth(fprintd_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.17/policy/modules/services/ftp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.18/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/ftp.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ftp.fc 2010-04-08 15:25:24.000000000 -0400 @@ -22,7 +22,7 @@ # # /var @@ -17161,9 +16546,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. /var/log/muddleftpd\.log.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/proftpd(/.*)? gen_context(system_u:object_r:xferlog_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.17/policy/modules/services/ftp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.18/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/ftp.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ftp.if 2010-04-08 15:25:23.000000000 -0400 @@ -115,6 +115,44 @@ role $2 types ftpdctl_t; ') @@ -17209,9 +16594,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ######################################## ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.17/policy/modules/services/ftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.18/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/ftp.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ftp.te 2010-04-08 15:25:24.000000000 -0400 @@ -41,11 +41,51 @@ ## @@ -17460,32 +16845,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + fs_read_nfs_files(sftpd_t) + fs_read_nfs_symlinks(ftpd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.17/policy/modules/services/git.fc ---- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/git.fc 2010-03-29 15:35:14.000000000 -0400 -@@ -1,3 +1,16 @@ --/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) --/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) --/var/www/cgi-bin/cgit -- gen_context(system_u:object_r:httpd_git_script_exec_t,s0) -+HOME_DIR/public_git(/.*)? gen_context(system_u:object_r:git_session_content_t, s0) -+HOME_DIR/\.gitconfig -- gen_context(system_u:object_r:git_session_content_t, s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.18/policy/modules/services/git.fc +--- nsaserefpolicy/policy/modules/services/git.fc 2010-04-05 14:44:26.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/git.fc 2010-04-08 15:25:24.000000000 -0400 +@@ -1,3 +1,12 @@ ++HOME_DIR/public_git(/.*)? gen_context(system_u:object_r:git_session_content_t, s0) ++HOME_DIR/\.gitconfig -- gen_context(system_u:object_r:git_session_content_t, s0) + -+/srv/git(/.*)? gen_context(system_u:object_r:git_system_content_t, s0) ++/srv/git(/.*)? gen_context(system_u:object_r:git_system_content_t, s0) + +/usr/libexec/git-core/git-daemon -- gen_context(system_u:object_r:gitd_exec_t, s0) + -+/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_content_rw_t,s0) -+/var/www/cgi-bin/cgit -- gen_context(system_u:object_r:httpd_git_script_exec_t,s0) -+ -+/var/www/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) -+ -+/var/www/git/gitweb.cgi gen_context(system_u:object_r:httpd_git_script_exec_t,s0) -+ -+/var/lib/git(/.*)? gen_context(system_u:object_r:git_system_content_t, s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.17/policy/modules/services/git.if + /var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_rw_content_t,s0) + /var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) + /var/www/cgi-bin/cgit -- gen_context(system_u:object_r:httpd_git_script_exec_t,s0) ++/var/www/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) ++/var/www/git/gitweb.cgi gen_context(system_u:object_r:httpd_git_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.18/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/git.if 2010-03-30 12:56:01.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/git.if 2010-04-08 15:25:24.000000000 -0400 @@ -1 +1,532 @@ -## GIT revision control system +## Fast Version Control System. @@ -18020,9 +17398,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + userdom_search_user_home_dirs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.17/policy/modules/services/git.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.18/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/git.te 2010-03-30 12:56:01.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/git.te 2010-04-08 15:25:24.000000000 -0400 @@ -1,9 +1,193 @@ -policy_module(git, 1.0) @@ -18220,9 +17598,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +git_role_template(git_shell) +gen_user(git_shell_u, user, git_shell_r, s0, s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.17/policy/modules/services/gpsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.18/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/gpsd.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/gpsd.te 2010-04-08 15:25:24.000000000 -0400 @@ -25,7 +25,7 @@ # gpsd local policy # @@ -18232,9 +17610,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd allow gpsd_t self:process setsched; allow gpsd_t self:shm create_shm_perms; allow gpsd_t self:unix_dgram_socket { create_socket_perms sendto }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.17/policy/modules/services/hal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.18/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/hal.te 2010-03-31 10:30:52.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/hal.te 2010-04-08 15:25:24.000000000 -0400 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -18364,9 +17742,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Local hald dccm policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.7.17/policy/modules/services/inn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.7.18/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/inn.te 2010-04-05 08:56:23.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/inn.te 2010-04-08 15:25:24.000000000 -0400 @@ -106,6 +106,7 @@ userdom_dontaudit_use_unpriv_user_fds(innd_t) @@ -18375,9 +17753,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. mta_send_mail(innd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.17/policy/modules/services/kerberos.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.18/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/kerberos.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/kerberos.if 2010-04-08 15:25:24.000000000 -0400 @@ -74,7 +74,7 @@ ') @@ -18398,9 +17776,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb tunable_policy(`allow_kerberos',` allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.17/policy/modules/services/kerberos.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.18/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/kerberos.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/kerberos.te 2010-04-08 15:25:23.000000000 -0400 @@ -112,6 +112,7 @@ kernel_read_kernel_sysctls(kadmind_t) @@ -18418,9 +17796,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb allow kpropd_t krb5_keytab_t:file read_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.17/policy/modules/services/ldap.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.18/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/ldap.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ldap.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,5 +1,7 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -18434,9 +17812,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) +#/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.17/policy/modules/services/ldap.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.18/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/ldap.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ldap.if 2010-04-08 15:25:24.000000000 -0400 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -18481,9 +17859,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ######################################## ## ## Read the contents of the OpenLDAP -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.17/policy/modules/services/ldap.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.18/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/ldap.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ldap.te 2010-04-08 15:25:24.000000000 -0400 @@ -28,9 +28,15 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -18518,9 +17896,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap manage_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) manage_sock_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) files_pid_filetrans(slapd_t, slapd_var_run_t, { file sock_file }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.17/policy/modules/services/lircd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.18/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/lircd.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/lircd.te 2010-04-08 15:25:23.000000000 -0400 @@ -24,8 +24,11 @@ # lircd local policy # @@ -18569,42 +17947,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc + +sysnet_dns_name_resolve(lircd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.17/policy/modules/services/memcached.te ---- nsaserefpolicy/policy/modules/services/memcached.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/memcached.te 2010-03-29 15:35:14.000000000 -0400 -@@ -22,9 +22,12 @@ - # - - allow memcached_t self:capability { setuid setgid }; -+dontaudit memcached_t self:capability sys_tty_config; -+allow memcached_t self:process { fork setrlimit signal_perms }; - allow memcached_t self:tcp_socket create_stream_socket_perms; - allow memcached_t self:udp_socket { create_socket_perms listen }; - allow memcached_t self:fifo_file rw_fifo_file_perms; -+allow memcached_t self:unix_stream_socket create_stream_socket_perms; - - corenet_all_recvfrom_unlabeled(memcached_t) - corenet_udp_sendrecv_generic_if(memcached_t) -@@ -42,10 +45,15 @@ - manage_files_pattern(memcached_t, memcached_var_run_t, memcached_var_run_t) - files_pid_filetrans(memcached_t, memcached_var_run_t, { file dir }) - -+kernel_read_kernel_sysctls(memcached_t) - kernel_read_system_state(memcached_t) - - files_read_etc_files(memcached_t) - -+auth_use_nsswitch(memcached_t) -+ - miscfiles_read_localization(memcached_t) - --sysnet_dns_name_resolve(memcached_t) -+term_dontaudit_use_all_ptys(memcached_t) -+term_dontaudit_use_all_ttys(memcached_t) -+term_dontaudit_use_console(memcached_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.7.17/policy/modules/services/milter.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.7.18/policy/modules/services/milter.if --- nsaserefpolicy/policy/modules/services/milter.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/milter.if 2010-04-05 13:57:30.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/milter.if 2010-04-08 15:25:24.000000000 -0400 @@ -82,6 +82,24 @@ ######################################## @@ -18630,9 +17975,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt ## Manage spamassassin milter state ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.17/policy/modules/services/modemmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.18/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/modemmanager.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/modemmanager.te 2010-04-08 15:25:24.000000000 -0400 @@ -16,8 +16,8 @@ # # ModemManager local policy @@ -18652,9 +17997,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode term_use_unallocated_ttys(modemmanager_t) miscfiles_read_localization(modemmanager_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.17/policy/modules/services/mta.fc +@@ -38,5 +39,9 @@ + networkmanager_dbus_chat(modemmanager_t) + + optional_policy(` ++ policykit_dbus_chat(modemmanager_t) ++') ++ ++optional_policy(` + udev_read_db(modemmanager_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.18/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/mta.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/mta.fc 2010-04-08 15:25:23.000000000 -0400 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -18664,9 +18019,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) /usr/lib/courier/bin/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.17/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.18/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/mta.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/mta.if 2010-04-08 15:25:23.000000000 -0400 @@ -220,6 +220,25 @@ application_executable_file($1) ') @@ -18782,9 +18137,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## Read the mail queue. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.17/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.18/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/mta.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/mta.te 2010-04-08 15:25:24.000000000 -0400 @@ -63,6 +63,9 @@ can_exec(system_mail_t, mta_exec_type) @@ -18795,7 +18150,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. kernel_read_system_state(system_mail_t) kernel_read_network_state(system_mail_t) kernel_request_load_module(system_mail_t) -@@ -75,20 +78,27 @@ +@@ -75,10 +78,15 @@ selinux_getattr_fs(system_mail_t) @@ -18811,19 +18166,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. optional_policy(` apache_read_squirrelmail_data(system_mail_t) - apache_append_squirrelmail_data(system_mail_t) -+ apache_search_bugzilla_dirs(system_mail_t) - - # apache should set close-on-exec - apache_dontaudit_append_log(system_mail_t) - apache_dontaudit_rw_stream_sockets(system_mail_t) - apache_dontaudit_rw_tcp_sockets(system_mail_t) - apache_dontaudit_rw_sys_script_stream_sockets(system_mail_t) -+ apache_dontaudit_rw_bugzilla_script_stream_sockets(system_mail_t) +@@ -100,6 +108,11 @@ ') optional_policy(` -@@ -107,6 +117,7 @@ ++ bugzilla_search_dirs(system_mail_t) ++ bugzilla_dontaudit_rw_script_stream_sockets(system_mail_t) ++') ++ ++optional_policy(` + clamav_stream_connect(system_mail_t) + clamav_append_log(system_mail_t) + ') +@@ -107,6 +120,7 @@ optional_policy(` cron_read_system_job_tmp_files(system_mail_t) cron_dontaudit_write_pipes(system_mail_t) @@ -18831,7 +18186,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') optional_policy(` -@@ -126,6 +137,7 @@ +@@ -126,6 +140,7 @@ optional_policy(` fail2ban_append_log(system_mail_t) @@ -18839,7 +18194,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') optional_policy(` -@@ -142,6 +154,10 @@ +@@ -142,6 +157,10 @@ ') optional_policy(` @@ -18850,7 +18205,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. nagios_read_tmp_files(system_mail_t) ') -@@ -185,6 +201,10 @@ +@@ -185,6 +204,10 @@ ') optional_policy(` @@ -18861,7 +18216,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. smartmon_read_tmp_files(system_mail_t) ') -@@ -216,6 +236,7 @@ +@@ -216,6 +239,7 @@ create_lnk_files_pattern(mailserver_delivery, mail_spool_t, mail_spool_t) read_lnk_files_pattern(mailserver_delivery, mail_spool_t, mail_spool_t) @@ -18869,9 +18224,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, mail_forward_t, mail_forward_t) read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.17/policy/modules/services/munin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.18/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/munin.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/munin.fc 2010-04-08 15:25:24.000000000 -0400 @@ -6,6 +6,64 @@ /usr/share/munin/munin-.* -- gen_context(system_u:object_r:munin_exec_t,s0) /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -18937,9 +18292,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni /var/run/munin(/.*)? gen_context(system_u:object_r:munin_var_run_t,s0) +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.7.17/policy/modules/services/munin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.7.18/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/munin.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/munin.if 2010-04-08 15:25:23.000000000 -0400 @@ -43,6 +43,24 @@ files_search_etc($1) ') @@ -19020,9 +18375,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ######################################## ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.17/policy/modules/services/munin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.18/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/munin.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/munin.te 2010-04-08 15:25:24.000000000 -0400 @@ -28,12 +28,26 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -19230,9 +18585,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +sysnet_exec_ifconfig(munin_system_plugin_t) + +term_getattr_unallocated_ttys(munin_system_plugin_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.17/policy/modules/services/mysql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.18/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/mysql.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/mysql.te 2010-04-08 15:25:24.000000000 -0400 @@ -65,6 +65,7 @@ manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) @@ -19257,9 +18612,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq files_read_etc_files(mysqld_safe_t) files_read_usr_files(mysqld_safe_t) files_dontaudit_getattr_all_dirs(mysqld_safe_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.17/policy/modules/services/nagios.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.18/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/nagios.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nagios.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,16 +1,89 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -19355,9 +18710,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + +# unconfined plugins +/usr/lib(64)?/nagios/plugins/check_by_ssh -- gen_context(system_u:object_r:nagios_unconfined_plugin_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.17/policy/modules/services/nagios.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.18/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/nagios.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nagios.if 2010-04-08 15:25:24.000000000 -0400 @@ -64,8 +64,8 @@ ######################################## @@ -19521,9 +18876,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + + admin_pattern($1, nrpe_etc_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.17/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.18/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/nagios.te 2010-03-30 12:57:22.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nagios.te 2010-04-08 15:25:24.000000000 -0400 @@ -6,17 +6,23 @@ # Declarations # @@ -19909,9 +19264,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +optional_policy(` + init_read_utmp(nagios_system_plugin_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.17/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.18/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/networkmanager.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/networkmanager.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,12 +1,32 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -19945,9 +19300,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.17/policy/modules/services/networkmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.18/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/networkmanager.if 2010-03-31 10:22:48.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/networkmanager.if 2010-04-08 15:25:23.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -20045,9 +19400,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.17/policy/modules/services/networkmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.18/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/networkmanager.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/networkmanager.te 2010-04-08 15:25:24.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -20195,7 +19550,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -146,8 +185,25 @@ +@@ -142,12 +181,29 @@ + ') + + optional_policy(` +- consoletype_exec(NetworkManager_t) ++ consoletype_domtrans(NetworkManager_t) ') optional_policy(` @@ -20294,9 +19654,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.17/policy/modules/services/nis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.18/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/nis.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nis.fc 2010-04-08 15:25:23.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -20315,9 +19675,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/var/run/ypbind.* -- gen_context(system_u:object_r:ypbind_var_run_t,s0) +/var/run/ypserv.* -- gen_context(system_u:object_r:ypserv_var_run_t,s0) +/var/run/yppass.* -- gen_context(system_u:object_r:yppasswdd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.17/policy/modules/services/nis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.18/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/nis.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nis.if 2010-04-08 15:25:23.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -20435,9 +19795,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + nis_domtrans_ypbind($1) + role $2 types ypbind_t; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.17/policy/modules/services/nis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.18/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/nis.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nis.te 2010-04-08 15:25:23.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -20509,9 +19869,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.17/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.18/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/nscd.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nscd.if 2010-04-08 15:25:24.000000000 -0400 @@ -121,6 +121,24 @@ ######################################## @@ -20546,9 +19906,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.17/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.18/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/nscd.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nscd.te 2010-04-08 15:25:24.000000000 -0400 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -20604,20 +19964,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +optional_policy(` + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.17/policy/modules/services/ntop.fc ---- nsaserefpolicy/policy/modules/services/ntop.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/ntop.fc 2010-03-29 15:35:14.000000000 -0400 -@@ -1,7 +1,6 @@ - /etc/ntop(/.*)? gen_context(system_u:object_r:ntop_etc_t,s0) - - /usr/bin/ntop -- gen_context(system_u:object_r:ntop_exec_t,s0) --/usr/share/ntop/html(/.*)? gen_context(system_u:object_r:ntop_http_content_t,s0) - - /var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) - /var/run/ntop\.pid -- gen_context(system_u:object_r:ntop_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.17/policy/modules/services/ntop.te ---- nsaserefpolicy/policy/modules/services/ntop.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/ntop.te 2010-03-29 15:35:14.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.18/policy/modules/services/ntop.te +--- nsaserefpolicy/policy/modules/services/ntop.te 2010-04-05 14:44:26.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ntop.te 2010-04-08 15:25:24.000000000 -0400 @@ -11,12 +11,12 @@ init_daemon_domain(ntop_t, ntop_exec_t) application_domain(ntop_t, ntop_exec_t) @@ -20655,10 +20004,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop files_tmp_filetrans(ntop_t, ntop_tmp_t, { file dir }) -create_dirs_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) --manage_files_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) ++manage_dirs_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) + manage_files_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) -files_var_lib_filetrans(ntop_t, ntop_var_lib_t, file) -+manage_dirs_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) -+manage_files_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t) +files_var_lib_filetrans(ntop_t, ntop_var_lib_t, { file dir } ) manage_files_pattern(ntop_t, ntop_var_run_t, ntop_var_run_t) @@ -20708,9 +20056,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop seutil_sigchld_newrole(ntop_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.17/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.18/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/ntp.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ntp.te 2010-04-08 15:25:24.000000000 -0400 @@ -100,6 +100,8 @@ fs_getattr_all_fs(ntpd_t) @@ -20720,33 +20068,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. term_use_ptmx(ntpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.17/policy/modules/services/nut.te ---- nsaserefpolicy/policy/modules/services/nut.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/nut.te 2010-03-29 15:35:14.000000000 -0400 -@@ -29,7 +29,8 @@ - # Local policy for upsd - # - --allow nut_upsd_t self:capability { setgid setuid }; -+allow nut_upsd_t self:capability { setgid setuid dac_override }; -+ - allow nut_upsd_t self:unix_dgram_socket { create_socket_perms sendto }; - allow nut_upsd_t self:tcp_socket connected_stream_socket_perms; - -@@ -86,6 +87,7 @@ - # Creates /etc/killpower - files_manage_etc_runtime_files(nut_upsmon_t) - files_etc_filetrans_etc_runtime(nut_upsmon_t, file) -+files_search_usr(nut_upsmon_t) - - # /usr/bin/wall - term_write_all_terms(nut_upsmon_t) -@@ -100,6 +102,12 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.18/policy/modules/services/nut.te +--- nsaserefpolicy/policy/modules/services/nut.te 2010-04-05 14:44:26.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nut.te 2010-04-08 15:25:24.000000000 -0400 +@@ -104,6 +104,10 @@ - miscfiles_read_localization(nut_upsmon_t) + mta_send_mail(nut_upsmon_t) -+mta_send_mail(nut_upsmon_t) -+ +optional_policy(` + shutdown_domtrans(nut_upsmon_t) +') @@ -20754,33 +20082,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. ######################################## # # Local policy for upsdrvctl -@@ -123,6 +131,7 @@ - kernel_read_kernel_sysctls(nut_upsdrvctl_t) - - # /sbin/upsdrvctl executes other drivers -+# can_exec(nut_upsdrvctl_t, nut_upsdrvctl_exec_t) - corecmd_exec_bin(nut_upsdrvctl_t) - - dev_read_urand(nut_upsdrvctl_t) -@@ -149,5 +158,15 @@ - - read_files_pattern(httpd_nutups_cgi_script_t, nut_conf_t, nut_conf_t) - -+ corenet_all_recvfrom_unlabeled(httpd_nutups_cgi_script_t) -+ corenet_all_recvfrom_netlabel(httpd_nutups_cgi_script_t) -+ corenet_tcp_sendrecv_generic_if(httpd_nutups_cgi_script_t) -+ corenet_tcp_sendrecv_generic_node(httpd_nutups_cgi_script_t) -+ corenet_tcp_sendrecv_all_ports(httpd_nutups_cgi_script_t) - corenet_tcp_connect_ups_port(httpd_nutups_cgi_script_t) -+ corenet_udp_sendrecv_generic_if(httpd_nutups_cgi_script_t) -+ corenet_udp_sendrecv_generic_node(httpd_nutups_cgi_script_t) -+ corenet_udp_sendrecv_all_ports(httpd_nutups_cgi_script_t) -+ -+ sysnet_dns_name_resolve(httpd_nutups_cgi_script_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.17/policy/modules/services/nx.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.18/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/nx.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nx.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -20799,9 +20103,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f +/var/lib/nxserver(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) + /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.17/policy/modules/services/nx.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.18/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/nx.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nx.if 2010-04-08 15:25:24.000000000 -0400 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -20873,9 +20177,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i + + filetrans_pattern($1, nx_server_var_lib_t, $2, $3) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.17/policy/modules/services/nx.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.18/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/nx.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/nx.te 2010-04-08 15:25:24.000000000 -0400 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -20910,9 +20214,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.17/policy/modules/services/oddjob.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.18/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/oddjob.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/oddjob.if 2010-04-08 15:25:24.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -20921,9 +20225,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.17/policy/modules/services/oddjob.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.18/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/oddjob.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/oddjob.te 2010-04-08 15:25:23.000000000 -0400 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -20935,9 +20239,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_user_home_content(oddjob_mkhomedir_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.7.17/policy/modules/services/oident.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.7.18/policy/modules/services/oident.te --- nsaserefpolicy/policy/modules/services/oident.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/oident.te 2010-03-30 12:57:38.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/oident.te 2010-04-08 15:25:24.000000000 -0400 @@ -49,6 +49,7 @@ kernel_read_network_state(oidentd_t) kernel_read_network_state_symlinks(oidentd_t) @@ -20946,9 +20250,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oide logging_send_syslog_msg(oidentd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.17/policy/modules/services/openvpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.18/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/openvpn.te 2010-03-30 09:05:45.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/openvpn.te 2010-04-08 15:25:24.000000000 -0400 @@ -25,6 +25,9 @@ type openvpn_etc_rw_t; files_config_file(openvpn_etc_rw_t) @@ -20969,9 +20273,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open allow openvpn_t openvpn_var_log_t:file manage_file_perms; logging_log_filetrans(openvpn_t, openvpn_var_log_t, file) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.17/policy/modules/services/pcscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.18/policy/modules/services/pcscd.if --- nsaserefpolicy/policy/modules/services/pcscd.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/pcscd.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/pcscd.if 2010-04-08 15:25:24.000000000 -0400 @@ -39,6 +39,44 @@ ######################################## @@ -21017,9 +20321,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc ## Connect to pcscd over an unix stream socket. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.17/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.18/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/pegasus.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/pegasus.te 2010-04-08 15:25:24.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -21091,9 +20395,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.fc serefpolicy-3.7.17/policy/modules/services/plymouthd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.fc serefpolicy-3.7.18/policy/modules/services/plymouthd.fc --- nsaserefpolicy/policy/modules/services/plymouthd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/plymouthd.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/plymouthd.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,9 @@ +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) + @@ -21104,9 +20408,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +/var/lib/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_lib_t, s0) + +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.if serefpolicy-3.7.17/policy/modules/services/plymouthd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.if serefpolicy-3.7.18/policy/modules/services/plymouthd.if --- nsaserefpolicy/policy/modules/services/plymouthd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/plymouthd.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/plymouthd.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,322 @@ +## policy for plymouthd + @@ -21430,9 +20734,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + + allow $1 plymouthd_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.7.17/policy/modules/services/plymouthd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.7.18/policy/modules/services/plymouthd.te --- nsaserefpolicy/policy/modules/services/plymouthd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/plymouthd.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/plymouthd.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,105 @@ +policy_module(plymouthd, 1.0.0) + @@ -21539,9 +20843,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + hal_dontaudit_rw_pipes(plymouth_t) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.17/policy/modules/services/policykit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.18/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/policykit.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/policykit.fc 2010-04-08 15:25:24.000000000 -0400 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -21557,9 +20861,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.17/policy/modules/services/policykit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.18/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/policykit.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/policykit.if 2010-04-08 15:25:24.000000000 -0400 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -21656,9 +20960,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli + + allow $1 policykit_auth_t:process signal; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.17/policy/modules/services/policykit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.18/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/policykit.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/policykit.te 2010-04-08 15:25:24.000000000 -0400 @@ -25,6 +25,9 @@ type policykit_reload_t alias polkit_reload_t; files_type(policykit_reload_t) @@ -21837,29 +21141,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.17/policy/modules/services/portreserve.te ---- nsaserefpolicy/policy/modules/services/portreserve.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/portreserve.te 2010-03-29 15:35:14.000000000 -0400 -@@ -21,6 +21,7 @@ - # Portreserve local policy - # - -+allow portreserve_t self:capability { dac_read_search dac_override }; - allow portreserve_t self:fifo_file rw_fifo_file_perms; - allow portreserve_t self:unix_stream_socket create_stream_socket_perms; - allow portreserve_t self:unix_dgram_socket { create_socket_perms sendto }; -@@ -37,6 +38,8 @@ - manage_sock_files_pattern(portreserve_t, portreserve_var_run_t, portreserve_var_run_t) - files_pid_filetrans(portreserve_t, portreserve_var_run_t, { file sock_file }) - -+corecmd_getattr_bin_files(portreserve_t) -+ - corenet_all_recvfrom_unlabeled(portreserve_t) - corenet_all_recvfrom_netlabel(portreserve_t) - corenet_tcp_bind_generic_node(portreserve_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.17/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.18/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/postfix.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/postfix.fc 2010-04-08 15:25:23.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -21873,9 +21157,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.17/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.18/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/postfix.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/postfix.if 2010-04-08 15:25:24.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -22170,9 +21454,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + role $2 types postfix_postdrop_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.17/policy/modules/services/postfix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.18/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/postfix.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/postfix.te 2010-04-08 15:25:24.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -22578,63 +21862,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.7.17/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/ppp.fc 2010-03-29 15:35:14.000000000 -0400 -@@ -3,6 +3,7 @@ - # - /etc/rc\.d/init\.d/ppp -- gen_context(system_u:object_r:pppd_initrc_exec_t,s0) - -+/root/.ppprc -- gen_context(system_u:object_r:pppd_etc_t,s0) - /etc/ppp -d gen_context(system_u:object_r:pppd_etc_t,s0) - /etc/ppp(/.*)? -- gen_context(system_u:object_r:pppd_etc_rw_t,s0) - /etc/ppp/peers(/.*)? gen_context(system_u:object_r:pppd_etc_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.17/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/ppp.if 2010-03-29 15:35:14.000000000 -0400 -@@ -182,6 +182,10 @@ - ppp_domtrans($1) - role $2 types pppd_t; - role $2 types pptp_t; -+ -+ optional_policy(` -+ ddclient_run(pppd_t, $2) -+ ') - ') - - ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.17/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/ppp.te 2010-03-29 15:35:14.000000000 -0400 -@@ -71,9 +71,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.18/policy/modules/services/ppp.te +--- nsaserefpolicy/policy/modules/services/ppp.te 2010-04-06 15:15:38.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ppp.te 2010-04-08 15:25:23.000000000 -0400 +@@ -71,7 +71,7 @@ # PPPD Local policy # -allow pppd_t self:capability { kill net_admin setuid setgid fsetid fowner net_raw dac_override }; +allow pppd_t self:capability { kill net_admin setuid setgid sys_admin fsetid fowner net_raw dac_override }; dontaudit pppd_t self:capability sys_tty_config; --allow pppd_t self:process signal; -+allow pppd_t self:process { getsched signal }; + allow pppd_t self:process { getsched signal }; allow pppd_t self:fifo_file rw_fifo_file_perms; - allow pppd_t self:socket create_socket_perms; - allow pppd_t self:unix_dgram_socket create_socket_perms; -@@ -125,6 +125,7 @@ - dev_read_urand(pppd_t) - dev_search_sysfs(pppd_t) - dev_read_sysfs(pppd_t) -+dev_rw_modem(pppd_t) - - corenet_all_recvfrom_unlabeled(pppd_t) - corenet_all_recvfrom_netlabel(pppd_t) -@@ -168,6 +169,7 @@ - auth_use_nsswitch(pppd_t) - - logging_send_syslog_msg(pppd_t) -+logging_send_audit_msgs(pppd_t) - - miscfiles_read_localization(pppd_t) - -@@ -193,6 +195,8 @@ +@@ -195,6 +195,8 @@ optional_policy(` mta_send_mail(pppd_t) @@ -22643,26 +21883,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') optional_policy(` -@@ -289,6 +293,7 @@ - - userdom_dontaudit_use_unpriv_user_fds(pptp_t) - userdom_dontaudit_search_user_home_dirs(pptp_t) -+userdom_signal_unpriv_users(pptp_t) - - optional_policy(` - consoletype_exec(pppd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.7.17/policy/modules/services/procmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.7.18/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/procmail.fc 2010-04-05 08:18:37.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/procmail.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,3 +1,5 @@ +HOME_DIR/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) +/root/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.17/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.18/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/procmail.te 2010-04-05 09:54:35.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/procmail.te 2010-04-08 15:25:24.000000000 -0400 @@ -11,6 +11,9 @@ application_domain(procmail_t, procmail_exec_t) role system_r types procmail_t; @@ -22742,9 +21974,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.17/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.18/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/pyzor.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/pyzor.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -22756,9 +21988,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.17/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.18/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/pyzor.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/pyzor.if 2010-04-08 15:25:23.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -22810,9 +22042,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.17/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.18/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/pyzor.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/pyzor.te 2010-04-08 15:25:23.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -22877,9 +22109,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.7.17/policy/modules/services/qpidd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.7.18/policy/modules/services/qpidd.fc --- nsaserefpolicy/policy/modules/services/qpidd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/qpidd.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/qpidd.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/sbin/qpidd -- gen_context(system_u:object_r:qpidd_exec_t,s0) @@ -22890,9 +22122,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + +/var/run/qpidd(/.*)? gen_context(system_u:object_r:qpidd_var_run_t,s0) +/var/run/qpidd\.pid gen_context(system_u:object_r:qpidd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.7.17/policy/modules/services/qpidd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.7.18/policy/modules/services/qpidd.if --- nsaserefpolicy/policy/modules/services/qpidd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/qpidd.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/qpidd.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,236 @@ + +## policy for qpidd @@ -23130,9 +22362,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + + allow $1 qpidd_t:shm rw_shm_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.7.17/policy/modules/services/qpidd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.7.18/policy/modules/services/qpidd.te --- nsaserefpolicy/policy/modules/services/qpidd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/qpidd.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/qpidd.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,61 @@ +policy_module(qpidd,1.0.0) + @@ -23195,17 +22427,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +miscfiles_read_localization(qpidd_t) + +sysnet_dns_name_resolve(qpidd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.17/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.18/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/razor.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/razor.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.17/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.18/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/razor.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/razor.if 2010-04-08 15:25:24.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -23252,9 +22484,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.17/policy/modules/services/razor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.18/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/razor.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/razor.te 2010-04-08 15:25:23.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -23306,9 +22538,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.17/policy/modules/services/rgmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.18/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/rgmanager.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/rgmanager.fc 2010-04-08 15:25:23.000000000 -0400 @@ -0,0 +1,8 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -23318,9 +22550,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +/var/run/rgmanager\.pid -- gen_context(system_u:object_r:rgmanager_var_run_t,s0) + +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.17/policy/modules/services/rgmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.18/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/rgmanager.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/rgmanager.if 2010-04-08 15:25:23.000000000 -0400 @@ -0,0 +1,98 @@ +## SELinux policy for rgmanager + @@ -23420,9 +22652,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + manage_files_pattern($1, rgmanager_tmp_t, rgmanager_tmp_t) + manage_lnk_files_pattern($1, rgmanager_tmp_t, rgmanager_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.17/policy/modules/services/rgmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.18/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/rgmanager.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/rgmanager.te 2010-04-08 15:25:23.000000000 -0400 @@ -0,0 +1,226 @@ + +policy_module(rgmanager,1.0.0) @@ -23650,9 +22882,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +optional_policy(` + xen_domtrans_xm(rgmanager_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.17/policy/modules/services/rhcs.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.18/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/rhcs.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/rhcs.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,23 @@ +/usr/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) +/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) @@ -23677,9 +22909,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +/var/log/cluster/qdiskd\.log.* -- gen_context(system_u:object_r:qdiskd_var_log_t,s0) +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.17/policy/modules/services/rhcs.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.18/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/rhcs.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/rhcs.if 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,424 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -24105,9 +23337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.17/policy/modules/services/rhcs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.18/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/rhcs.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/rhcs.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,239 @@ + +policy_module(rhcs,1.1.0) @@ -24348,9 +23580,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +optional_policy(` + corosync_stream_connect(cluster_domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.17/policy/modules/services/ricci.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.18/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/ricci.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ricci.te 2010-04-08 15:25:24.000000000 -0400 @@ -194,10 +194,13 @@ # ricci_modcluster local policy # @@ -24460,161 +23692,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ccs_stream_connect(ricci_modstorage_t) ccs_read_config(ricci_modstorage_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.7.17/policy/modules/services/rpc.fc ---- nsaserefpolicy/policy/modules/services/rpc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/rpc.fc 2010-03-29 15:35:14.000000000 -0400 -@@ -1,6 +1,10 @@ - # - # /etc - # -+/etc/rc\.d/init\.d/nfs -- gen_context(system_u:object_r:nfsd_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/nfslock -- gen_context(system_u:object_r:rpcd_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/rpcidmapd -- gen_context(system_u:object_r:rpcd_initrc_exec_t,s0) -+ - /etc/exports -- gen_context(system_u:object_r:exports_t,s0) - - # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.17/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/rpc.if 2010-03-29 15:35:14.000000000 -0400 -@@ -54,7 +54,7 @@ - allow $1_t self:unix_dgram_socket create_socket_perms; - allow $1_t self:unix_stream_socket create_stream_socket_perms; - allow $1_t self:tcp_socket create_stream_socket_perms; -- allow $1_t self:udp_socket create_socket_perms; -+ allow $1_t self:udp_socket create_stream_socket_perms; - - manage_dirs_pattern($1_t, var_lib_nfs_t, var_lib_nfs_t) - manage_files_pattern($1_t, var_lib_nfs_t, var_lib_nfs_t) -@@ -99,6 +99,7 @@ - files_read_etc_runtime_files($1_t) - files_search_var($1_t) - files_search_var_lib($1_t) -+ files_list_home($1_t) - - auth_use_nsswitch($1_t) - -@@ -109,6 +110,10 @@ - userdom_dontaudit_use_unpriv_user_fds($1_t) - - optional_policy(` -+ rpcbind_stream_connect($1_t) -+ ') -+ -+ optional_policy(` - seutil_sigchld_newrole($1_t) - ') - -@@ -204,7 +209,7 @@ - domtrans_pattern($1, nfsd_exec_t, nfsd_t) - ') - --######################################## -+####################################### - ## - ## Execute domain in nfsd domain. - ## -@@ -214,6 +219,24 @@ - ##
- ## - # -+interface(`rpc_initrc_domtrans_nfsd',` -+ gen_require(` -+ type nfsd_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, nfsd_initrc_exec_t) -+') -+ -+######################################## -+## -+## Execute domain in rpcd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# - interface(`rpc_domtrans_rpcd',` - gen_require(` - type rpcd_t, rpcd_exec_t; -@@ -223,6 +246,24 @@ - allow rpcd_t $1:process signal; - ') - -+####################################### -+## -+## Execute domain in rpcd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`rpc_initrc_domtrans_rpcd',` -+ gen_require(` -+ type rpcd_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, rpcd_initrc_exec_t) -+') -+ - ######################################## - ## - ## Read NFS exported content. -@@ -373,4 +414,5 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.18/policy/modules/services/rpc.if +--- nsaserefpolicy/policy/modules/services/rpc.if 2010-04-06 15:15:38.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/rpc.if 2010-04-08 15:25:24.000000000 -0400 +@@ -414,4 +414,5 @@ files_search_var_lib($1) manage_files_pattern($1, var_lib_nfs_t, var_lib_nfs_t) + allow $1 var_lib_nfs_t:file { relabelfrom relabelto }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.17/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/rpc.te 2010-03-29 15:35:14.000000000 -0400 -@@ -8,7 +8,7 @@ - - ## - ##

--## Allow gssd to read temp directory. For access to kerberos tgt. -+## Allow gssd to read tep directory. For access to kerberos tgt. - ##

- ##
- gen_tunable(allow_gssd_read_tmp, true) -@@ -37,8 +37,14 @@ - # rpc_exec_t is the type of rpc daemon programs. - rpc_domain_template(rpcd) - -+type rpcd_initrc_exec_t; -+init_script_file(rpcd_initrc_exec_t); -+ - rpc_domain_template(nfsd) - -+type nfsd_initrc_exec_t; -+init_script_file(nfsd_initrc_exec_t); -+ - type nfsd_rw_t; - files_type(nfsd_rw_t) - -@@ -53,7 +59,8 @@ - # RPC local policy - # - --allow rpcd_t self:capability { chown dac_override setgid setuid }; -+allow rpcd_t self:capability { sys_admin chown dac_override setgid setuid }; -+allow rpcd_t self:process { getcap setcap }; - allow rpcd_t self:fifo_file rw_fifo_file_perms; - - allow rpcd_t rpcd_var_run_t:dir setattr; -@@ -67,12 +74,14 @@ - kernel_read_network_state(rpcd_t) - # for rpc.rquotad - kernel_read_sysctl(rpcd_t) -+kernel_request_load_module(gssd_t) - kernel_rw_fs_sysctls(rpcd_t) - kernel_dontaudit_getattr_core_if(rpcd_t) - kernel_signal(rpcd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.18/policy/modules/services/rpc.te +--- nsaserefpolicy/policy/modules/services/rpc.te 2010-04-06 15:15:38.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/rpc.te 2010-04-08 15:25:24.000000000 -0400 +@@ -80,6 +80,7 @@ corecmd_exec_bin(rpcd_t) @@ -24622,7 +23712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. files_manage_mounttab(rpcd_t) files_getattr_all_dirs(rpcd_t) -@@ -91,14 +100,26 @@ +@@ -98,15 +99,26 @@ seutil_dontaudit_search_config(rpcd_t) @@ -24631,14 +23721,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. + optional_policy(` automount_signal(rpcd_t) -+ automount_dontaudit_write_pipes(rpcd_t) -+') -+ -+optional_policy(` -+ domain_unconfined_signal(rpcd_t) + automount_dontaudit_write_pipes(rpcd_t) ') optional_policy(` ++ domain_unconfined_signal(rpcd_t) ++') ++ ++optional_policy(` nis_read_ypserv_config(rpcd_t) ') @@ -24649,67 +23739,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ######################################## # # NFSD local policy -@@ -127,6 +148,7 @@ - files_getattr_tmp_dirs(nfsd_t) - # cjp: this should really have its own type - files_manage_mounttab(nfsd_t) -+files_read_etc_runtime_files(nfsd_t) - - fs_mount_nfsd_fs(nfsd_t) - fs_search_nfsd_fs(nfsd_t) -@@ -135,6 +157,7 @@ - fs_rw_nfsd_fs(nfsd_t) - - storage_dontaudit_read_fixed_disk(nfsd_t) -+storage_raw_read_removable_device(nfsd_t) - - # Read access to public_content_t and public_content_rw_t - miscfiles_read_public_files(nfsd_t) -@@ -151,6 +174,7 @@ - fs_read_noxattr_fs_files(nfsd_t) +@@ -161,6 +173,7 @@ + fs_read_noxattr_fs_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) ') +userdom_user_home_dir_filetrans_user_home_content(nfsd_t, { file dir }) tunable_policy(`nfs_export_all_ro',` dev_getattr_all_blk_files(nfsd_t) -@@ -182,6 +206,7 @@ - kernel_read_network_state(gssd_t) - kernel_read_network_state_symlinks(gssd_t) - kernel_search_network_sysctl(gssd_t) -+kernel_signal(gssd_t) - - corecmd_exec_bin(gssd_t) - -@@ -189,8 +214,10 @@ - fs_rw_rpc_sockets(gssd_t) - fs_read_rpc_files(gssd_t) - -+fs_list_inotifyfs(gssd_t) - files_list_tmp(gssd_t) - files_read_usr_symlinks(gssd_t) -+files_dontaudit_write_var_dirs(gssd_t) - - auth_use_nsswitch(gssd_t) - auth_manage_cache(gssd_t) -@@ -199,10 +226,14 @@ - - mount_signal(gssd_t) - -+userdom_signal_all_users(gssd_t) -+ - tunable_policy(`allow_gssd_read_tmp',` - userdom_list_user_tmp(gssd_t) - userdom_read_user_tmp_files(gssd_t) - userdom_read_user_tmp_symlinks(gssd_t) -+ userdom_dontaudit_write_user_tmp_files(gssd_t) -+ files_read_generic_tmp_files(gssd_t) +@@ -219,6 +232,8 @@ + userdom_list_user_tmp(gssd_t) + userdom_read_user_tmp_files(gssd_t) + userdom_read_user_tmp_symlinks(gssd_t) ++ userdom_dontaudit_write_user_tmp_files(gssd_t) ++ files_read_generic_tmp_files(gssd_t) ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.17/policy/modules/services/rsync.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.18/policy/modules/services/rsync.if --- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/rsync.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/rsync.if 2010-04-08 15:25:24.000000000 -0400 @@ -119,7 +119,7 @@ type rsync_etc_t; ') @@ -24727,9 +23776,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + write_files_pattern($1, rsync_etc_t, rsync_etc_t) files_search_etc($1) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.17/policy/modules/services/rsync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.18/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/rsync.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/rsync.te 2010-04-08 15:25:24.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -24789,9 +23838,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +') + auth_can_read_shadow_passwords(rsync_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.17/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.18/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/samba.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/samba.fc 2010-04-08 15:25:24.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -24800,9 +23849,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.17/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.18/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/samba.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/samba.if 2010-04-08 15:25:24.000000000 -0400 @@ -62,6 +62,25 @@ ######################################## @@ -25016,9 +24065,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.17/policy/modules/services/samba.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.18/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/samba.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/samba.te 2010-04-08 15:25:24.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -25347,9 +24396,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.17/policy/modules/services/sasl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.18/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/sasl.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/sasl.te 2010-04-08 15:25:24.000000000 -0400 @@ -50,6 +50,9 @@ kernel_read_kernel_sysctls(saslauthd_t) kernel_read_system_state(saslauthd_t) @@ -25360,9 +24409,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl corenet_all_recvfrom_unlabeled(saslauthd_t) corenet_all_recvfrom_netlabel(saslauthd_t) corenet_tcp_sendrecv_generic_if(saslauthd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.17/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.18/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/sendmail.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/sendmail.if 2010-04-08 15:25:23.000000000 -0400 @@ -277,3 +277,22 @@ sendmail_domtrans_unconfined($1) role $2 types unconfined_sendmail_t; @@ -25386,9 +24435,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + domtrans_pattern($1, sendmail_exec_t, unconfined_sendmail_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.17/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.18/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/sendmail.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/sendmail.te 2010-04-08 15:25:24.000000000 -0400 @@ -30,7 +30,7 @@ # @@ -25459,26 +24508,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send udev_read_db(sendmail_t) ') -@@ -182,5 +192,6 @@ - - optional_policy(` +@@ -184,3 +194,4 @@ mta_etc_filetrans_aliases(unconfined_sendmail_t) -- unconfined_domain(unconfined_sendmail_t) -+ unconfined_domain_noaudit(unconfined_sendmail_t) + unconfined_domain(unconfined_sendmail_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.17/policy/modules/services/setroubleshoot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.18/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/setroubleshoot.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/setroubleshoot.fc 2010-04-08 15:25:24.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.17/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.18/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/setroubleshoot.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/setroubleshoot.if 2010-04-08 15:25:24.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -25616,9 +24662,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.17/policy/modules/services/setroubleshoot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.18/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/setroubleshoot.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/setroubleshoot.te 2010-04-08 15:25:23.000000000 -0400 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -25766,45 +24812,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + policykit_dbus_chat(setroubleshoot_fixit_t) + userdom_read_all_users_state(setroubleshoot_fixit_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.17/policy/modules/services/snort.te ---- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/snort.te 2010-03-29 15:35:14.000000000 -0400 -@@ -37,6 +37,7 @@ - allow snort_t self:tcp_socket create_stream_socket_perms; - allow snort_t self:udp_socket create_socket_perms; - allow snort_t self:packet_socket create_socket_perms; -+allow snort_t self:socket create_socket_perms; - # Snort IPS node. unverified. - allow snort_t self:netlink_firewall_socket { bind create getattr }; - -@@ -55,11 +56,12 @@ - manage_files_pattern(snort_t, snort_var_run_t, snort_var_run_t) - files_pid_filetrans(snort_t, snort_var_run_t, file) - --kernel_read_kernel_sysctls(snort_t) --kernel_read_sysctl(snort_t) -+kernel_dontaudit_read_system_state(snort_t) - kernel_list_proc(snort_t) -+kernel_read_kernel_sysctls(snort_t) - kernel_read_proc_symlinks(snort_t) --kernel_dontaudit_read_system_state(snort_t) -+kernel_read_sysctl(snort_t) -+kernel_request_load_module(snort_t) - - corenet_all_recvfrom_unlabeled(snort_t) - corenet_all_recvfrom_netlabel(snort_t) -@@ -76,6 +78,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.18/policy/modules/services/snmp.te +--- nsaserefpolicy/policy/modules/services/snmp.te 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/snmp.te 2010-04-08 15:25:23.000000000 -0400 +@@ -98,6 +98,7 @@ + + storage_dontaudit_read_fixed_disk(snmpd_t) + storage_dontaudit_read_removable_device(snmpd_t) ++storage_dontaudit_write_removable_device(snmpd_t) + + auth_use_nsswitch(snmpd_t) + auth_read_all_dirs_except_shadow(snmpd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.18/policy/modules/services/snort.te +--- nsaserefpolicy/policy/modules/services/snort.te 2010-04-05 14:44:26.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/snort.te 2010-04-08 15:25:23.000000000 -0400 +@@ -78,8 +78,7 @@ dev_read_sysfs(snort_t) dev_read_rand(snort_t) dev_read_urand(snort_t) +-# Red Hat bug 559861: Snort wants read, write, and ioctl on /dev/usbmon +-# Snort uses libpcap, which can also monitor USB traffic. Maybe this is a side effect? +dev_read_usbmon_dev(snort_t) -+dev_rw_generic_usb_dev(snort_t) + dev_rw_generic_usb_dev(snort_t) domain_use_interactive_fds(snort_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.17/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.18/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/spamassassin.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/spamassassin.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -25834,9 +24868,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.17/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.18/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/spamassassin.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/spamassassin.if 2010-04-08 15:25:24.000000000 -0400 @@ -111,6 +111,45 @@ ') @@ -25963,9 +24997,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.17/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.18/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/spamassassin.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/spamassassin.te 2010-04-08 15:25:23.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -26271,9 +25305,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +optional_policy(` udev_read_db(spamd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.17/policy/modules/services/squid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.18/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/squid.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/squid.te 2010-04-08 15:25:24.000000000 -0400 @@ -14,6 +14,13 @@ ## gen_tunable(squid_connect_any, false) @@ -26328,18 +25362,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.17/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.18/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/ssh.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ssh.fc 2010-04-08 15:25:24.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.17/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.18/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/ssh.if 2010-03-30 12:59:11.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ssh.if 2010-04-08 15:25:24.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -26530,9 +25564,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ####################################### ## ## Delete from the ssh temp files. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.17/policy/modules/services/ssh.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.18/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/ssh.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ssh.te 2010-04-08 15:25:24.000000000 -0400 @@ -114,6 +114,7 @@ manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t) manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t) @@ -26665,153 +25699,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ifdef(`TODO',` tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.17/policy/modules/services/sssd.fc ---- nsaserefpolicy/policy/modules/services/sssd.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/sssd.fc 2010-03-29 15:35:14.000000000 -0400 -@@ -4,6 +4,8 @@ - - /var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) - --/var/log/sssd(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) -+/var/lib/sss/pubconf(/.*)? gen_context(system_u:object_r:sssd_public_t,s0) -+ -+/var/log/sssd(/.*)? gen_context(system_u:object_r:sssd_var_log_t,s0) - - /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.17/policy/modules/services/sssd.if ---- nsaserefpolicy/policy/modules/services/sssd.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/sssd.if 2010-03-29 15:35:14.000000000 -0400 -@@ -38,6 +38,25 @@ - - ######################################## - ## -+## Read sssd public files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`sssd_read_public_files',` -+ gen_require(` -+ type sssd_public_t; -+ ') -+ -+ sssd_search_lib($1) -+ read_files_pattern($1, sssd_public_t, sssd_public_t) -+') -+ -+######################################## -+## - ## Read sssd PID files. - ## - ## -@@ -95,6 +114,25 @@ - - ######################################## - ## -+## dontaudit search sssd lib directories. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`sssd_dontaudit_search_lib',` -+ gen_require(` -+ type sssd_var_lib_t; -+ ') -+ -+ dontaudit $1 sssd_var_lib_t:dir search_dir_perms; -+ files_search_var_lib($1) -+') -+ -+######################################## -+## - ## Read sssd lib files. - ## - ## -@@ -196,16 +234,13 @@ - # - interface(`sssd_admin',` - gen_require(` -- type sssd_t; -+ type sssd_t, sssd_public_t; -+ type sssd_initrc_exec_t; - ') - - allow $1 sssd_t:process { ptrace signal_perms getattr }; - read_files_pattern($1, sssd_t, sssd_t) - -- gen_require(` -- type sssd_initrc_exec_t; -- ') -- - # Allow sssd_t to restart the apache service - sssd_initrc_domtrans($1) - domain_system_change_exemption($1) -@@ -215,4 +250,6 @@ - sssd_manage_pids($1) - - sssd_manage_lib_files($1) -+ -+ admin_pattern($1, sssd_public_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.17/policy/modules/services/sssd.te ---- nsaserefpolicy/policy/modules/services/sssd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/sssd.te 2010-03-29 15:35:14.000000000 -0400 -@@ -13,6 +13,9 @@ - type sssd_initrc_exec_t; - init_script_file(sssd_initrc_exec_t) - -+type sssd_public_t; -+files_pid_file(sssd_public_t) -+ - type sssd_var_lib_t; - files_type(sssd_var_lib_t) - -@@ -26,11 +29,14 @@ - # - # sssd local policy - # --allow sssd_t self:capability { sys_nice setgid setuid }; --allow sssd_t self:process { setsched signal getsched }; -+allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid }; -+allow sssd_t self:process { setfscreate setsched sigkill signal getsched }; - allow sssd_t self:fifo_file rw_file_perms; - allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto }; - -+manage_dirs_pattern(sssd_t, sssd_public_t, sssd_public_t) -+manage_files_pattern(sssd_t, sssd_public_t, sssd_public_t) -+ - manage_dirs_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) - manage_files_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) - manage_sock_files_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) -@@ -49,12 +55,21 @@ - - dev_read_urand(sssd_t) - -+domain_read_all_domains_state(sssd_t) -+domain_obj_id_change_exemption(sssd_t) -+ - files_list_tmp(sssd_t) - files_read_etc_files(sssd_t) - files_read_usr_files(sssd_t) - - fs_list_inotifyfs(sssd_t) - -+selinux_validate_context(sssd_t) -+ -+seutil_read_file_contexts(sssd_t) -+ -+mls_file_read_to_clearance(sssd_t) -+ - auth_use_nsswitch(sssd_t) - auth_domtrans_chk_passwd(sssd_t) - auth_domtrans_upd_passwd(sssd_t) -@@ -66,7 +81,13 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.18/policy/modules/services/sssd.te +--- nsaserefpolicy/policy/modules/services/sssd.te 2010-04-05 14:44:26.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/sssd.te 2010-04-08 15:25:24.000000000 -0400 +@@ -81,6 +81,8 @@ miscfiles_read_localization(sssd_t) @@ -26820,14 +25711,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd optional_policy(` dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) - ') -+ -+optional_policy(` -+ kerberos_manage_host_rcache(sssd_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.7.17/policy/modules/services/tgtd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.7.18/policy/modules/services/tgtd.te --- nsaserefpolicy/policy/modules/services/tgtd.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/tgtd.te 2010-03-30 10:26:31.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/tgtd.te 2010-04-08 15:25:24.000000000 -0400 @@ -38,7 +38,7 @@ allow tgtd_t self:unix_dgram_socket create_socket_perms; @@ -26846,55 +25732,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd storage_manage_fixed_disk(tgtd_t) logging_send_syslog_msg(tgtd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.7.17/policy/modules/services/tor.fc ---- nsaserefpolicy/policy/modules/services/tor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/tor.fc 2010-03-29 15:35:14.000000000 -0400 -@@ -5,5 +5,8 @@ - /usr/sbin/tor -- gen_context(system_u:object_r:tor_exec_t,s0) - - /var/lib/tor(/.*)? gen_context(system_u:object_r:tor_var_lib_t,s0) -+/var/lib/tor-data(/.*)? gen_context(system_u:object_r:tor_var_lib_t,s0) -+ - /var/log/tor(/.*)? gen_context(system_u:object_r:tor_var_log_t,s0) -+ - /var/run/tor(/.*)? gen_context(system_u:object_r:tor_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.17/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/tor.te 2010-03-29 15:35:14.000000000 -0400 -@@ -6,6 +6,14 @@ - # Declarations - # - -+## -+##

-+## Allow tor daemon to bind -+## tcp sockets to all unreserved ports. -+##

-+##
-+gen_tunable(tor_bind_all_unreserved_ports, false) -+ - type tor_t; - type tor_exec_t; - init_daemon_domain(tor_t, tor_exec_t) -@@ -89,6 +97,7 @@ - - files_read_etc_files(tor_t) - files_read_etc_runtime_files(tor_t) -+files_read_usr_files(tor_t) - - auth_use_nsswitch(tor_t) - -@@ -97,3 +106,7 @@ - optional_policy(` - seutil_sigchld_newrole(tor_t) - ') -+ -+tunable_policy(`tor_bind_all_unreserved_ports', ` -+ corenet_tcp_bind_all_unreserved_ports(tor_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.17/policy/modules/services/tuned.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.18/policy/modules/services/tuned.te --- nsaserefpolicy/policy/modules/services/tuned.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/tuned.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/tuned.te 2010-04-08 15:25:24.000000000 -0400 @@ -59,6 +59,10 @@ fstools_domtrans(tuned_t) ') @@ -26906,9 +25746,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune # to allow network interface tuning optional_policy(` sysnet_domtrans_ifconfig(tuned_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.17/policy/modules/services/ucspitcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.18/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/ucspitcp.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/ucspitcp.te 2010-04-08 15:25:23.000000000 -0400 @@ -92,3 +92,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) @@ -26918,114 +25758,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp + daemontools_sigchld_run(ucspitcp_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.7.17/policy/modules/services/usbmuxd.fc ---- nsaserefpolicy/policy/modules/services/usbmuxd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/usbmuxd.fc 2010-03-29 15:35:14.000000000 -0400 -@@ -0,0 +1,4 @@ -+ -+/usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) -+ -+/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.if serefpolicy-3.7.17/policy/modules/services/usbmuxd.if ---- nsaserefpolicy/policy/modules/services/usbmuxd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/usbmuxd.if 2010-03-29 15:35:14.000000000 -0400 -@@ -0,0 +1,39 @@ -+## Daemon for communicating with Apple's iPod Touch and iPhone -+ -+######################################## -+## -+## Execute a domain transition to run usbmuxd. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`usbmuxd_domtrans',` -+ gen_require(` -+ type usbmuxd_t, usbmuxd_exec_t; -+ ') -+ -+ domtrans_pattern($1, usbmuxd_exec_t, usbmuxd_t) -+') -+ -+##################################### -+## -+## Connect to usbmuxd over a unix domain -+## stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`usbmuxd_stream_connect',` -+ gen_require(` -+ type usbmuxd_t, usbmuxd_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ stream_connect_pattern($1, usbmuxd_var_run_t, usbmuxd_var_run_t, usbmuxd_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.te serefpolicy-3.7.17/policy/modules/services/usbmuxd.te ---- nsaserefpolicy/policy/modules/services/usbmuxd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/usbmuxd.te 2010-03-29 15:35:14.000000000 -0400 -@@ -0,0 +1,50 @@ -+policy_module(usbmuxd,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type usbmuxd_t; -+type usbmuxd_exec_t; -+application_domain(usbmuxd_t, usbmuxd_exec_t) -+role system_r types usbmuxd_t; -+ -+type usbmuxd_var_run_t; -+files_pid_file(usbmuxd_var_run_t) -+ -+permissive usbmuxd_t; -+ -+######################################## -+# -+# usbmuxd local policy -+# -+ -+allow usbmuxd_t self:capability { kill setgid setuid }; -+allow usbmuxd_t self:process { fork signal signull }; -+ -+# Init script handling -+domain_use_interactive_fds(usbmuxd_t) -+ -+# internal communication is often done using fifo and unix sockets. -+allow usbmuxd_t self:fifo_file rw_fifo_file_perms; -+allow usbmuxd_t self:unix_stream_socket create_stream_socket_perms; -+ -+manage_dirs_pattern(usbmuxd_t, usbmuxd_var_run_t, usbmuxd_var_run_t) -+manage_files_pattern(usbmuxd_t, usbmuxd_var_run_t, usbmuxd_var_run_t) -+manage_sock_files_pattern(usbmuxd_t, usbmuxd_var_run_t, usbmuxd_var_run_t) -+files_pid_filetrans(usbmuxd_t, usbmuxd_var_run_t, { file dir sock_file }) -+ -+kernel_read_kernel_sysctls(usbmuxd_t) -+kernel_read_system_state(usbmuxd_t) -+ -+dev_read_sysfs(usbmuxd_t) -+dev_rw_generic_usb_dev(usbmuxd_t) -+ -+files_read_etc_files(usbmuxd_t) -+ -+miscfiles_read_localization(usbmuxd_t) -+ -+auth_use_nsswitch(usbmuxd_t) -+ -+logging_send_syslog_msg(usbmuxd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.7.17/policy/modules/services/varnishd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.7.18/policy/modules/services/varnishd.if --- nsaserefpolicy/policy/modules/services/varnishd.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/varnishd.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/varnishd.if 2010-04-08 15:25:24.000000000 -0400 @@ -56,6 +56,25 @@ read_files_pattern($1, varnishd_etc_t, varnishd_etc_t) ') @@ -27052,9 +25787,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn ####################################### ## ## Read varnish logs. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.17/policy/modules/services/virt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.18/policy/modules/services/vhostmd.te +--- nsaserefpolicy/policy/modules/services/vhostmd.te 2010-03-29 15:04:22.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/vhostmd.te 2010-04-08 15:25:24.000000000 -0400 +@@ -45,6 +45,8 @@ + + corenet_tcp_connect_soundd_port(vhostmd_t) + ++# 579803 ++files_list_tmp(vhostmd_t) + files_read_etc_files(vhostmd_t) + files_read_usr_files(vhostmd_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.18/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/virt.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/virt.fc 2010-04-08 15:25:24.000000000 -0400 @@ -14,16 +14,16 @@ /usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -27075,9 +25822,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0-mls_systemhigh) /var/vdsm(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.17/policy/modules/services/virt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.18/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/virt.if 2010-04-05 12:51:59.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/virt.if 2010-04-08 15:25:24.000000000 -0400 @@ -21,6 +21,7 @@ type $1_t, virt_domain; domain_type($1_t) @@ -27147,9 +25894,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + ptchown_run(svirt_t, $2) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.17/policy/modules/services/virt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.18/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/virt.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/virt.te 2010-04-08 15:25:24.000000000 -0400 @@ -36,13 +36,6 @@ ## @@ -27186,7 +25933,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt fs_manage_dos_dirs(svirt_t) fs_manage_dos_files(svirt_t) ') -@@ -205,6 +196,7 @@ +@@ -194,6 +185,7 @@ + manage_files_pattern(virtd_t, virt_content_t, virt_content_t) + + allow virtd_t virt_domain:process { getattr getsched setsched transition signal signull sigkill }; ++dontaudit virtd_t virt_domain:process { siginh noatsecure rlimitinh }; + + read_files_pattern(virtd_t, virt_etc_t, virt_etc_t) + read_lnk_files_pattern(virtd_t, virt_etc_t, virt_etc_t) +@@ -205,6 +197,7 @@ manage_files_pattern(virtd_t, virt_image_type, virt_image_type) manage_blk_files_pattern(virtd_t, virt_image_type, virt_image_type) @@ -27194,7 +25949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt allow virtd_t virt_image_type:file { relabelfrom relabelto }; allow virtd_t virt_image_type:blk_file { relabelfrom relabelto }; -@@ -252,13 +244,18 @@ +@@ -252,13 +245,18 @@ # Init script handling domain_use_interactive_fds(virtd_t) domain_read_all_domains_state(virtd_t) @@ -27213,7 +25968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt files_manage_etc_files(virtd_t) fs_list_auto_mountpoints(virtd_t) -@@ -268,6 +265,14 @@ +@@ -268,6 +266,14 @@ fs_manage_cgroup_dirs(virtd_t) fs_rw_cgroup_files(virtd_t) @@ -27228,7 +25983,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt mcs_process_set_categories(virtd_t) storage_manage_fixed_disk(virtd_t) -@@ -291,15 +296,22 @@ +@@ -291,15 +297,22 @@ logging_send_syslog_msg(virtd_t) @@ -27251,7 +26006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt tunable_policy(`virt_use_nfs',` fs_manage_nfs_dirs(virtd_t) -@@ -370,6 +382,7 @@ +@@ -370,6 +383,7 @@ qemu_signal(virtd_t) qemu_kill(virtd_t) qemu_setsched(virtd_t) @@ -27259,7 +26014,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') optional_policy(` -@@ -446,6 +459,10 @@ +@@ -446,6 +460,10 @@ fs_rw_anon_inodefs_files(virt_domain) fs_rw_tmpfs_files(virt_domain) @@ -27270,9 +26025,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt term_use_all_terms(virt_domain) term_getattr_pty_fs(virt_domain) term_use_generic_ptys(virt_domain) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.17/policy/modules/services/w3c.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.18/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/w3c.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/w3c.te 2010-04-08 15:25:24.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -27292,9 +26047,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.17/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.18/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/services/xserver.fc 2010-03-30 09:12:37.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/xserver.fc 2010-04-08 15:25:24.000000000 -0400 @@ -2,13 +2,23 @@ # HOME_DIR # @@ -27406,9 +26161,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/lib/pqsql/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/var/lib/pqsql/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.17/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.18/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/xserver.if 2010-04-01 13:15:32.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/xserver.if 2010-04-08 15:25:24.000000000 -0400 @@ -19,9 +19,10 @@ interface(`xserver_restricted_role',` gen_require(` @@ -27915,9 +26670,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + + manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.17/policy/modules/services/xserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.18/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/services/xserver.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/services/xserver.te 2010-04-08 16:15:13.000000000 -0400 @@ -36,6 +36,13 @@ ## @@ -28280,7 +27035,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # connect to xdm xserver over stream socket stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t) -@@ -371,10 +484,14 @@ +@@ -371,12 +484,17 @@ delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) @@ -28295,8 +27050,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -logging_log_filetrans(xdm_t, xserver_log_t, file) kernel_read_system_state(xdm_t) ++kernel_read_device_sysctls(xdm_t) kernel_read_kernel_sysctls(xdm_t) -@@ -394,11 +511,13 @@ + kernel_read_net_sysctls(xdm_t) + kernel_read_network_state(xdm_t) +@@ -394,11 +512,13 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_generic_node(xdm_t) corenet_udp_bind_generic_node(xdm_t) @@ -28310,7 +27068,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_read_rand(xdm_t) dev_read_sysfs(xdm_t) dev_getattr_framebuffer_dev(xdm_t) -@@ -406,6 +525,7 @@ +@@ -406,6 +526,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) @@ -28318,12 +27076,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -414,18 +534,21 @@ +@@ -414,18 +535,22 @@ dev_getattr_misc_dev(xdm_t) dev_setattr_misc_dev(xdm_t) dev_dontaudit_rw_misc(xdm_t) -dev_getattr_video_dev(xdm_t) +dev_read_video_dev(xdm_t) ++dev_write_video_dev(xdm_t) dev_setattr_video_dev(xdm_t) dev_getattr_scanner_dev(xdm_t) dev_setattr_scanner_dev(xdm_t) @@ -28343,7 +27102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xdm_t) files_read_var_files(xdm_t) -@@ -436,9 +559,15 @@ +@@ -436,9 +561,15 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) @@ -28359,7 +27118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser storage_dontaudit_read_fixed_disk(xdm_t) storage_dontaudit_write_fixed_disk(xdm_t) -@@ -447,14 +576,19 @@ +@@ -447,14 +578,19 @@ storage_dontaudit_raw_write_removable_device(xdm_t) storage_dontaudit_setattr_removable_dev(xdm_t) storage_dontaudit_rw_scsi_generic(xdm_t) @@ -28379,7 +27138,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -465,10 +599,12 @@ +@@ -465,10 +601,12 @@ logging_read_generic_logs(xdm_t) @@ -28394,7 +27153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser userdom_dontaudit_use_unpriv_user_fds(xdm_t) userdom_create_all_users_keys(xdm_t) -@@ -477,6 +613,11 @@ +@@ -477,6 +615,11 @@ # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) @@ -28406,7 +27165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_rw_session(xdm_t, xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -509,10 +650,12 @@ +@@ -509,10 +652,12 @@ optional_policy(` alsa_domtrans(xdm_t) @@ -28419,7 +27178,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -520,12 +663,50 @@ +@@ -520,12 +665,50 @@ ') optional_policy(` @@ -28470,7 +27229,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser hostname_exec(xdm_t) ') -@@ -543,20 +724,59 @@ +@@ -543,20 +726,59 @@ ') optional_policy(` @@ -28532,7 +27291,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -565,7 +785,6 @@ +@@ -565,7 +787,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -28540,7 +27299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -576,6 +795,10 @@ +@@ -576,6 +797,10 @@ ') optional_policy(` @@ -28551,7 +27310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xfs_stream_connect(xdm_t) ') -@@ -600,10 +823,9 @@ +@@ -600,10 +825,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -28563,7 +27322,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -615,6 +837,18 @@ +@@ -615,6 +839,18 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -28582,7 +27341,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) -@@ -634,12 +868,19 @@ +@@ -634,12 +870,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -28604,7 +27363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -673,7 +914,6 @@ +@@ -673,7 +916,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -28612,7 +27371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -683,9 +923,12 @@ +@@ -683,9 +925,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -28626,7 +27385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -700,8 +943,13 @@ +@@ -700,8 +945,13 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -28640,7 +27399,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -723,11 +971,14 @@ +@@ -723,11 +973,14 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -28655,7 +27414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser userdom_search_user_home_dirs(xserver_t) userdom_use_user_ttys(xserver_t) -@@ -779,12 +1030,24 @@ +@@ -779,12 +1032,24 @@ ') optional_policy(` @@ -28681,7 +27440,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser unconfined_domtrans(xserver_t) ') -@@ -811,7 +1074,7 @@ +@@ -811,7 +1076,7 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -28690,7 +27449,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Label pid and temporary files with derived types. manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) -@@ -832,9 +1095,14 @@ +@@ -832,9 +1097,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -28705,7 +27464,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -849,11 +1117,14 @@ +@@ -849,11 +1119,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -28722,7 +27481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -999,3 +1270,33 @@ +@@ -999,3 +1272,33 @@ allow xserver_unconfined_type xextension_type:x_extension *; allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; @@ -28756,9 +27515,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +tunable_policy(`use_samba_home_dirs',` + fs_append_cifs_files(xdmhomewriter) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.17/policy/modules/system/application.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.18/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/application.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/application.te 2010-04-08 15:25:24.000000000 -0400 @@ -7,6 +7,21 @@ # Executables to be run by user attribute application_exec_type; @@ -28781,9 +27540,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic optional_policy(` ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.17/policy/modules/system/authlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.18/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/authlogin.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/authlogin.fc 2010-04-08 15:25:24.000000000 -0400 @@ -10,6 +10,7 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -28792,9 +27551,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /sbin/unix_update -- gen_context(system_u:object_r:updpwd_exec_t,s0) /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ifdef(`distro_suse', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.17/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.18/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/authlogin.if 2010-04-05 08:18:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/authlogin.if 2010-04-08 15:25:24.000000000 -0400 @@ -41,7 +41,6 @@ ## # @@ -28916,9 +27675,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.17/policy/modules/system/daemontools.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.18/policy/modules/system/daemontools.if --- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/daemontools.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/daemontools.if 2010-04-08 15:25:24.000000000 -0400 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -28999,9 +27758,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + + allow $1 svc_run_t:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.17/policy/modules/system/daemontools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.18/policy/modules/system/daemontools.te --- nsaserefpolicy/policy/modules/system/daemontools.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/daemontools.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/daemontools.te 2010-04-08 15:25:24.000000000 -0400 @@ -39,7 +39,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -29074,9 +27833,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + daemontools_domtrans_run(svc_start_t) daemontools_manage_svc(svc_start_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.17/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.18/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/fstools.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/fstools.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -29090,9 +27849,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.17/policy/modules/system/fstools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.18/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/fstools.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/fstools.te 2010-04-08 15:25:24.000000000 -0400 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -29122,9 +27881,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool nis_use_ypbind(fsadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.7.17/policy/modules/system/getty.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.7.18/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/getty.te 2010-04-01 11:11:56.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/getty.te 2010-04-08 15:25:24.000000000 -0400 @@ -84,7 +84,7 @@ term_setattr_all_ttys(getty_t) term_setattr_unallocated_ttys(getty_t) @@ -29134,9 +27893,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. auth_rw_login_records(getty_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.17/policy/modules/system/hostname.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.18/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/hostname.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/hostname.te 2010-04-08 15:25:24.000000000 -0400 @@ -27,15 +27,18 @@ dev_read_sysfs(hostname_t) @@ -29156,9 +27915,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna fs_dontaudit_use_tmpfs_chr_dev(hostname_t) term_dontaudit_use_console(hostname_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.17/policy/modules/system/init.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.18/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/init.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/init.fc 2010-04-08 15:25:24.000000000 -0400 @@ -44,6 +44,9 @@ /usr/sbin/apachectl -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -29169,9 +27928,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # # /var -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.17/policy/modules/system/init.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.18/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/init.if 2010-03-31 10:17:10.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/init.if 2010-04-08 15:25:24.000000000 -0400 @@ -193,8 +193,10 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -29420,9 +28179,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + init_dontaudit_use_script_fds($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.17/policy/modules/system/init.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.18/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/init.te 2010-04-05 13:58:30.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/init.te 2010-04-08 15:25:24.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -29853,9 +28612,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.17/policy/modules/system/ipsec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.18/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/ipsec.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/ipsec.te 2010-04-08 15:25:24.000000000 -0400 @@ -73,7 +73,7 @@ # @@ -29883,7 +28642,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # suppress audit messages about unnecessary socket access # cjp: this seems excessive domain_dontaudit_rw_all_udp_sockets(ipsec_mgmt_t) -@@ -386,6 +386,8 @@ +@@ -291,6 +291,7 @@ + + seutil_dontaudit_search_config(ipsec_mgmt_t) + ++sysnet_read_config(ipsec_mgmt_t) + sysnet_domtrans_ifconfig(ipsec_mgmt_t) + + userdom_use_user_terminals(ipsec_mgmt_t) +@@ -386,6 +387,8 @@ sysnet_exec_ifconfig(racoon_t) @@ -29892,7 +28659,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. auth_can_read_shadow_passwords(racoon_t) tunable_policy(`racoon_read_shadow',` auth_tunable_read_shadow(racoon_t) -@@ -412,6 +414,7 @@ +@@ -412,6 +415,7 @@ files_read_etc_files(setkey_t) init_dontaudit_use_fds(setkey_t) @@ -29900,14 +28667,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # allow setkey to set the context for ipsec SAs and policy. ipsec_setcontext_default_spd(setkey_t) -@@ -423,3 +426,4 @@ +@@ -423,3 +427,4 @@ seutil_read_config(setkey_t) userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.17/policy/modules/system/iptables.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.18/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/iptables.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/iptables.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,6 +1,4 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -29915,9 +28682,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /sbin/ip6?tables -- gen_context(system_u:object_r:iptables_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.17/policy/modules/system/iptables.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.18/policy/modules/system/iptables.if --- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/iptables.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/iptables.if 2010-04-08 15:25:24.000000000 -0400 @@ -17,6 +17,10 @@ corecmd_search_bin($1) @@ -29929,9 +28696,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.17/policy/modules/system/iptables.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.18/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/iptables.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/iptables.te 2010-04-08 15:25:24.000000000 -0400 @@ -14,9 +14,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -29992,9 +28759,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.17/policy/modules/system/libraries.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.18/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2010-03-23 11:19:40.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/libraries.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/libraries.fc 2010-04-08 15:25:24.000000000 -0400 @@ -208,6 +208,7 @@ /usr/lib(64)?/libstdc\+\+\.so\.2\.7\.2\.8 -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -30166,9 +28933,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + +/usr/lib(64)?/libGTL.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.17/policy/modules/system/libraries.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.18/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/libraries.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/libraries.te 2010-04-08 15:25:24.000000000 -0400 @@ -62,7 +62,7 @@ manage_files_pattern(ldconfig_t, ldconfig_cache_t, ldconfig_cache_t) @@ -30205,9 +28972,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ifdef(`hide_broken_symptoms',` ifdef(`distro_gentoo',` # leaked fds from portage -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.17/policy/modules/system/locallogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.18/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/locallogin.te 2010-04-01 11:12:41.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/locallogin.te 2010-04-08 16:05:28.000000000 -0400 @@ -33,9 +33,8 @@ # Local login local policy # @@ -30215,7 +28982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -allow local_login_t self:capability { dac_override chown fowner fsetid kill setgid setuid sys_nice sys_resource sys_tty_config }; -allow local_login_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; -allow local_login_t self:process { setrlimit setexec }; -+allow local_login_t self:capability { dac_override chown fowner fsetid kill setgid setuid sys_admin sys_nice sys_resource sys_tty_config }; ++allow local_login_t self:capability { dac_override chown fowner fsetid kill setgid setuid sys_admin sys_nice sys_ptrace sys_resource sys_tty_config }; +allow local_login_t self:process ~{ ptrace setcurrent setfscreate execmem execstack execheap }; allow local_login_t self:fd use; allow local_login_t self:fifo_file rw_fifo_file_perms; @@ -30309,9 +29076,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.17/policy/modules/system/logging.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.18/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/logging.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/logging.fc 2010-04-08 15:25:24.000000000 -0400 @@ -17,6 +17,10 @@ /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -30323,7 +29090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /usr/sbin/klogd -- gen_context(system_u:object_r:klogd_exec_t,s0) /usr/sbin/metalog -- gen_context(system_u:object_r:syslogd_exec_t,s0) /usr/sbin/rklogd -- gen_context(system_u:object_r:klogd_exec_t,s0) -@@ -54,10 +58,10 @@ +@@ -54,14 +58,16 @@ /var/named/chroot/dev/log -s gen_context(system_u:object_r:devlog_t,s0) ') @@ -30338,16 +29105,48 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /var/run/klogd\.pid -- gen_context(system_u:object_r:klogd_var_run_t,s0) /var/run/log -s gen_context(system_u:object_r:devlog_t,s0) /var/run/metalog\.pid -- gen_context(system_u:object_r:syslogd_var_run_t,s0) -@@ -69,3 +73,5 @@ + /var/run/syslogd\.pid -- gen_context(system_u:object_r:syslogd_var_run_t,s0) ++/var/run/syslog-ng.ctl -- gen_context(system_u:object_r:syslogd_var_run_t,s0) ++/var/run/syslog-ng(/.*)? gen_context(system_u:object_r:syslogd_var_run_t,s0) + + /var/spool/bacula/log(/.*)? gen_context(system_u:object_r:var_log_t,s0) + /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) +@@ -69,3 +75,5 @@ /var/spool/rsyslog(/.*)? gen_context(system_u:object_r:var_log_t,s0) /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.17/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.18/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/logging.if 2010-03-29 15:35:14.000000000 -0400 -@@ -715,7 +715,25 @@ ++++ serefpolicy-3.7.18/policy/modules/system/logging.if 2010-04-08 16:06:13.000000000 -0400 +@@ -545,6 +545,25 @@ + + ######################################## + ## ++## Connect to the syslog control unix stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`logging_stream_connect_syslog',` ++ gen_require(` ++ type syslogd_t, syslogd_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ stream_connect_pattern($1, syslogd_var_run_t, syslogd_var_run_t, syslogd_t) ++') ++ ++######################################## ++## + ## Read the auditd configuration files. + ## + ## +@@ -715,7 +734,25 @@ ') files_search_var($1) @@ -30374,7 +29173,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') ######################################## -@@ -798,7 +816,7 @@ +@@ -798,7 +835,7 @@ files_search_var($1) manage_files_pattern($1, logfile, logfile) @@ -30383,7 +29182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') ######################################## -@@ -996,6 +1014,8 @@ +@@ -996,6 +1033,8 @@ manage_files_pattern($1, syslogd_var_run_t, syslogd_var_run_t) logging_manage_all_logs($1) @@ -30392,9 +29191,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin init_labeled_script_domtrans($1, syslogd_initrc_exec_t) domain_system_change_exemption($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.17/policy/modules/system/logging.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.18/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/logging.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/logging.te 2010-04-08 16:18:51.000000000 -0400 @@ -61,6 +61,7 @@ type syslogd_t; type syslogd_exec_t; @@ -30444,7 +29243,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin miscfiles_read_localization(audisp_remote_t) sysnet_dns_name_resolve(audisp_remote_t) -@@ -491,6 +504,10 @@ +@@ -372,8 +385,10 @@ + manage_files_pattern(syslogd_t, syslogd_var_lib_t, syslogd_var_lib_t) + files_search_var_lib(syslogd_t) + +-allow syslogd_t syslogd_var_run_t:file manage_file_perms; +-files_pid_filetrans(syslogd_t, syslogd_var_run_t, file) ++manage_dirs_pattern(syslogd_t, syslogd_var_run_t, syslogd_var_run_t) ++manage_files_pattern(syslogd_t, syslogd_var_run_t, syslogd_var_run_t) ++manage_sock_files_pattern(syslogd_t, syslogd_var_run_t, syslogd_var_run_t) ++files_pid_filetrans(syslogd_t, syslogd_var_run_t, { dir file }) + + # manage pid file + manage_files_pattern(syslogd_t, syslogd_var_run_t, syslogd_var_run_t) +@@ -491,6 +506,10 @@ ') optional_policy(` @@ -30455,9 +29267,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin udev_read_db(syslogd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.7.17/policy/modules/system/lvm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.7.18/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/lvm.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/lvm.fc 2010-04-08 15:25:24.000000000 -0400 @@ -28,6 +28,7 @@ # /lib/lvm-10/.* -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -30466,9 +29278,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc # # /sbin -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.7.17/policy/modules/system/lvm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.7.18/policy/modules/system/lvm.if --- nsaserefpolicy/policy/modules/system/lvm.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/lvm.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/lvm.if 2010-04-08 15:25:24.000000000 -0400 @@ -34,7 +34,7 @@ type lvm_exec_t; ') @@ -30478,9 +29290,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if can_exec($1, lvm_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.17/policy/modules/system/lvm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.18/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/lvm.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/lvm.te 2010-04-08 15:25:24.000000000 -0400 @@ -142,6 +142,11 @@ ') @@ -30551,9 +29363,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te modutils_domtrans_insmod(lvm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.17/policy/modules/system/modutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.18/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/modutils.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/modutils.te 2010-04-08 15:25:24.000000000 -0400 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -30635,9 +29447,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti userdom_dontaudit_search_user_home_dirs(insmod_t) if( ! secure_mode_insmod ) { -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.17/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.18/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/mount.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/mount.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,4 +1,10 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -30650,9 +29462,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.17/policy/modules/system/mount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.18/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/mount.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/mount.if 2010-04-08 15:25:24.000000000 -0400 @@ -16,6 +16,14 @@ ') @@ -30826,9 +29638,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + mount_domtrans_showmount($1) + role $2 types showmount_t; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.17/policy/modules/system/mount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.18/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/mount.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/mount.te 2010-04-08 15:25:24.000000000 -0400 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -31063,17 +29875,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') ######################################## -@@ -195,5 +292,41 @@ +@@ -194,6 +291,45 @@ + # optional_policy(` - files_etc_filetrans_etc_runtime(unconfined_mount_t, file) -- unconfined_domain(unconfined_mount_t) -+ unconfined_domain_noaudit(unconfined_mount_t) +- files_etc_filetrans_etc_runtime(unconfined_mount_t, file) + unconfined_domain(unconfined_mount_t) + ') ++ ++optional_policy(` + userdom_unpriv_usertype(unconfined, unconfined_mount_t) ++ files_etc_filetrans_etc_runtime(unconfined_mount_t, file) + + rpc_domtrans_rpcd(unconfined_mount_t) -+ devicekit_dbus_chat_disk(unconfined_mount_t) - ') ++ devicekit_dbus_chat_disk(unconfined_mount_t ) ++') + +###################################### +# @@ -31106,9 +29922,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +sysnet_dns_name_resolve(showmount_t) + +userdom_use_user_terminals(showmount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.17/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.18/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2010-03-12 09:24:22.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/raid.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/raid.te 2010-04-08 15:25:24.000000000 -0400 @@ -58,6 +58,7 @@ files_read_etc_files(mdadm_t) @@ -31117,9 +29933,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.17/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.18/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/selinuxutil.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/selinuxutil.fc 2010-04-08 15:25:24.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -31159,9 +29975,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.17/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.18/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/selinuxutil.if 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/selinuxutil.if 2010-04-08 16:11:55.000000000 -0400 @@ -361,6 +361,27 @@ ######################################## @@ -31538,9 +30354,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + hotplug_use_fds($1) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.17/policy/modules/system/selinuxutil.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.18/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/selinuxutil.te 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/selinuxutil.te 2010-04-08 15:25:24.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -31939,16 +30755,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.7.17/policy/modules/system/sosreport.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.7.18/policy/modules/system/sosreport.fc --- nsaserefpolicy/policy/modules/system/sosreport.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/sosreport.fc 2010-03-29 15:35:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/sosreport.fc 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/sosreport -- gen_context(system_u:object_r:sosreport_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.7.17/policy/modules/system/sosreport.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.7.18/policy/modules/system/sosreport.if --- nsaserefpolicy/policy/modules/system/sosreport.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/sosreport.if 2010-03-29 15:35:14.000000000 -0400 -@@ -0,0 +1,74 @@ ++++ serefpolicy-3.7.18/policy/modules/system/sosreport.if 2010-04-08 15:25:24.000000000 -0400 +@@ -0,0 +1,94 @@ + +## policy for sosreport + @@ -32023,9 +30839,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep + ps_process_pattern($2, sosreport_t) + allow $2 sosreport_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.7.17/policy/modules/system/sosreport.te ++ ++######################################## ++## ++## Allow the specified domain to read ++## sosreport tmp files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`sosreport_read_tmp_files',` ++ gen_require(` ++ type sosreport_tmp_t; ++ ') ++ ++ files_search_tmp($1) ++ read_files_pattern($1, sosreport_tmp_t, sosreport_tmp_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.7.18/policy/modules/system/sosreport.te --- nsaserefpolicy/policy/modules/system/sosreport.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/sosreport.te 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/sosreport.te 2010-04-08 15:25:24.000000000 -0400 @@ -0,0 +1,128 @@ + +policy_module(sosreport,1.0.0) @@ -32153,20 +30989,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep +') + +optional_policy(` -+ unconfined_domain_noaudit(sosreport_t) ++ unconfined_domain(sosreport_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.17/policy/modules/system/sysnetwork.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.18/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/sysnetwork.fc 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/sysnetwork.fc 2010-04-08 15:25:24.000000000 -0400 @@ -64,3 +64,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.17/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.18/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/sysnetwork.if 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/sysnetwork.if 2010-04-08 15:25:24.000000000 -0400 @@ -60,25 +60,24 @@ netutils_run(dhcpc_t, $2) netutils_run_ping(dhcpc_t, $2) @@ -32299,9 +31135,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.17/policy/modules/system/sysnetwork.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.18/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/sysnetwork.te 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/sysnetwork.te 2010-04-08 15:25:24.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -32368,17 +31204,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet userdom_use_user_terminals(ifconfig_t) userdom_use_all_users_fds(ifconfig_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.7.17/policy/modules/system/udev.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.7.18/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/udev.fc 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/udev.fc 2010-04-08 15:25:24.000000000 -0400 @@ -22,3 +22,4 @@ /usr/bin/udevinfo -- gen_context(system_u:object_r:udev_exec_t,s0) /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) +/var/run/libgpod(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.17/policy/modules/system/udev.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.18/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/udev.if 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/udev.if 2010-04-08 15:25:24.000000000 -0400 @@ -196,6 +196,25 @@ ######################################## @@ -32405,9 +31241,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ## Create, read, write, and delete ## udev pid files. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.17/policy/modules/system/udev.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.18/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/udev.te 2010-03-31 10:23:08.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/udev.te 2010-04-08 15:25:24.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -32449,9 +31285,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t unconfined_signal(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.17/policy/modules/system/unconfined.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.18/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/unconfined.fc 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/unconfined.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,15 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -32468,9 +31304,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.17/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.18/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/unconfined.if 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/unconfined.if 2010-04-08 15:25:24.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -32965,9 +31801,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - - allow $1 unconfined_t:dbus acquire_svc; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.17/policy/modules/system/unconfined.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.18/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/unconfined.te 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/unconfined.te 2010-04-08 15:25:24.000000000 -0400 @@ -5,227 +5,5 @@ # # Declarations @@ -33197,9 +32033,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.17/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.18/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/userdomain.fc 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/userdomain.fc 2010-04-08 15:25:24.000000000 -0400 @@ -1,4 +1,11 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -33213,9 +32049,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.cert(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.pki(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.17/policy/modules/system/userdomain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.18/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/userdomain.if 2010-04-05 08:54:14.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/userdomain.if 2010-04-08 15:25:24.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -33433,7 +32269,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -232,17 +241,20 @@ +@@ -232,17 +241,21 @@ type_member $2 user_home_dir_t:dir user_home_dir_t; # full control of the home directory @@ -33451,6 +32287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - relabel_fifo_files_pattern($2, { user_home_dir_t user_home_t }, user_home_t) + + allow $2 user_home_type:dir_file_class_set { relabelto relabelfrom }; ++ allow $2 user_home_dir_t:lnk_file read_lnk_file_perms; + manage_dirs_pattern($2, { user_home_dir_t user_home_type }, user_home_type) + manage_files_pattern($2, { user_home_dir_t user_home_type }, user_home_type) + manage_lnk_files_pattern($2, { user_home_dir_t user_home_type }, user_home_type) @@ -33464,7 +32301,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo filetrans_pattern($2, user_home_dir_t, user_home_t, { dir file lnk_file sock_file fifo_file }) files_list_home($2) -@@ -250,25 +262,23 @@ +@@ -250,25 +263,23 @@ allow $2 user_home_dir_t:dir { manage_dir_perms relabel_dir_perms }; tunable_policy(`use_nfs_home_dirs',` @@ -33494,7 +32331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -303,6 +313,7 @@ +@@ -303,6 +314,7 @@ manage_sock_files_pattern($2, user_tmp_t, user_tmp_t) manage_fifo_files_pattern($2, user_tmp_t, user_tmp_t) files_tmp_filetrans($2, user_tmp_t, { dir file lnk_file sock_file fifo_file }) @@ -33502,7 +32339,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -322,6 +333,7 @@ +@@ -322,6 +334,7 @@ ') exec_files_pattern($1, user_tmp_t, user_tmp_t) @@ -33510,7 +32347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($1) ') -@@ -368,46 +380,41 @@ +@@ -368,46 +381,41 @@ ####################################### ## @@ -33577,7 +32414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -438,6 +445,7 @@ +@@ -438,6 +446,7 @@ dev_dontaudit_rw_dri($1_t) # GNOME checks for usb and other devices: dev_rw_usbfs($1_t) @@ -33585,7 +32422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo xserver_user_x_domain_template($1, $1_t, user_tmpfs_t) xserver_xsession_entry_type($1_t) -@@ -498,7 +506,7 @@ +@@ -498,7 +507,7 @@ attribute unpriv_userdomain; ') @@ -33594,7 +32431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -508,71 +516,77 @@ +@@ -508,71 +517,77 @@ # evolution and gnome-session try to create a netlink socket dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -33710,7 +32547,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') tunable_policy(`user_ttyfile_stat',` -@@ -580,65 +594,100 @@ +@@ -580,65 +595,100 @@ ') optional_policy(` @@ -33829,7 +32666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -649,41 +698,50 @@ +@@ -649,41 +699,50 @@ optional_policy(` # to allow monitoring of pcmcia status @@ -33891,7 +32728,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -711,13 +769,26 @@ +@@ -711,13 +770,26 @@ userdom_base_user_template($1) @@ -33923,7 +32760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_change_password_template($1) -@@ -735,70 +806,73 @@ +@@ -735,70 +807,73 @@ allow $1_t self:context contains; @@ -34030,7 +32867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -830,12 +904,35 @@ +@@ -830,12 +905,35 @@ typeattribute $1_t unpriv_userdomain; domain_interactive_fd($1_t) @@ -34066,7 +32903,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo loadkeys_run($1_t,$1_r) ') ') -@@ -871,45 +968,83 @@ +@@ -871,45 +969,83 @@ # auth_role($1_r, $1_t) @@ -34165,7 +33002,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -944,7 +1079,7 @@ +@@ -944,7 +1080,7 @@ # # Inherit rules for ordinary users. @@ -34174,7 +33011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_common_user_template($1) ############################## -@@ -953,54 +1088,73 @@ +@@ -953,54 +1089,73 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -34278,7 +33115,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1036,7 +1190,7 @@ +@@ -1036,7 +1191,7 @@ template(`userdom_admin_user_template',` gen_require(` attribute admindomain; @@ -34287,7 +33124,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ############################## -@@ -1071,6 +1225,9 @@ +@@ -1071,6 +1226,9 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -34297,7 +33134,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1085,6 +1242,7 @@ +@@ -1085,6 +1243,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -34305,7 +33142,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1120,6 +1278,8 @@ +@@ -1120,6 +1279,8 @@ files_exec_usr_src_files($1_t) fs_getattr_all_fs($1_t) @@ -34314,7 +33151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo fs_set_all_quotas($1_t) fs_exec_noxattr($1_t) -@@ -1139,6 +1299,7 @@ +@@ -1139,6 +1300,7 @@ logging_send_syslog_msg($1_t) modutils_domtrans_insmod($1_t) @@ -34322,7 +33159,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # The following rule is temporary until such time that a complete # policy management infrastructure is in place so that an administrator -@@ -1207,6 +1368,8 @@ +@@ -1207,6 +1369,8 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -34331,7 +33168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1234,6 +1397,7 @@ +@@ -1234,6 +1398,7 @@ seutil_run_checkpolicy($1,$2) seutil_run_loadpolicy($1,$2) seutil_run_semanage($1,$2) @@ -34339,7 +33176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo seutil_run_setfiles($1, $2) optional_policy(` -@@ -1272,11 +1436,15 @@ +@@ -1272,11 +1437,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -34355,7 +33192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1387,6 +1555,7 @@ +@@ -1387,6 +1556,7 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -34363,7 +33200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_home($1) ') -@@ -1433,6 +1602,14 @@ +@@ -1433,6 +1603,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -34378,7 +33215,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1448,9 +1625,11 @@ +@@ -1448,9 +1626,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -34390,7 +33227,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1507,6 +1686,42 @@ +@@ -1507,6 +1687,42 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -34433,7 +33270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## ## Create directories in the home dir root with -@@ -1581,6 +1796,8 @@ +@@ -1581,6 +1797,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -34442,7 +33279,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1595,10 +1812,12 @@ +@@ -1595,10 +1813,12 @@ # interface(`userdom_list_user_home_content',` gen_require(` @@ -34457,7 +33294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1641,6 +1860,24 @@ +@@ -1641,6 +1861,24 @@ ######################################## ## @@ -34482,7 +33319,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to set the ## attributes of user home files. ## -@@ -1692,6 +1929,7 @@ +@@ -1692,6 +1930,7 @@ type user_home_dir_t, user_home_t; ') @@ -34490,7 +33327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t) files_search_home($1) ') -@@ -1708,11 +1946,14 @@ +@@ -1708,11 +1947,14 @@ # interface(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -34508,7 +33345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1819,20 +2060,14 @@ +@@ -1819,20 +2061,14 @@ # interface(`userdom_exec_user_home_content_files',` gen_require(` @@ -34533,7 +33370,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## -@@ -1866,6 +2101,7 @@ +@@ -1866,6 +2102,7 @@ interface(`userdom_manage_user_home_content_files',` gen_require(` type user_home_dir_t, user_home_t; @@ -34541,7 +33378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2102,6 +2338,25 @@ +@@ -2102,6 +2339,25 @@ ######################################## ## @@ -34567,7 +33404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to list user ## temporary directories. ## -@@ -2218,6 +2473,25 @@ +@@ -2218,6 +2474,25 @@ ######################################## ## @@ -34593,7 +33430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to manage users ## temporary files. ## -@@ -2427,13 +2701,14 @@ +@@ -2427,13 +2702,14 @@ ') read_files_pattern($1, user_tmpfs_t, user_tmpfs_t) @@ -34609,7 +33446,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -2454,6 +2729,24 @@ +@@ -2454,6 +2730,24 @@ ######################################## ## @@ -34634,7 +33471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Get the attributes of a user domain tty. ## ## -@@ -2787,7 +3080,7 @@ +@@ -2787,7 +3081,7 @@ domain_entry_file_spec_domtrans($1, unpriv_userdomain) allow unpriv_userdomain $1:fd use; @@ -34643,7 +33480,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow unpriv_userdomain $1:process sigchld; ') -@@ -2803,11 +3096,13 @@ +@@ -2803,11 +3097,13 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -34659,7 +33496,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2944,7 +3239,7 @@ +@@ -2944,7 +3240,7 @@ type user_tmp_t; ') @@ -34668,7 +33505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2981,6 +3276,7 @@ +@@ -2981,6 +3277,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -34676,7 +33513,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -3111,3 +3407,745 @@ +@@ -3111,3 +3408,745 @@ allow $1 userdomain:dbus send_msg; ') @@ -35422,9 +34259,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + allow $1 user_tmp_t:file delete_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.17/policy/modules/system/userdomain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.18/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.17/policy/modules/system/userdomain.te 2010-03-30 12:40:26.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/userdomain.te 2010-04-08 15:25:24.000000000 -0400 @@ -29,13 +29,6 @@ ## @@ -35500,9 +34337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') + +allow userdomain userdomain:process signull; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.17/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.18/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/xen.if 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/xen.if 2010-04-08 15:25:24.000000000 -0400 @@ -213,8 +213,9 @@ interface(`xen_domtrans_xm',` gen_require(` @@ -35514,9 +34351,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if domtrans_pattern($1, xm_exec_t, xm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.17/policy/modules/system/xen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.18/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.17/policy/modules/system/xen.te 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/modules/system/xen.te 2010-04-08 15:25:24.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations @@ -35561,9 +34398,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te #Should have a boolean wrapping these fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.17/policy/support/misc_patterns.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.18/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.17/policy/support/misc_patterns.spt 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/support/misc_patterns.spt 2010-04-08 15:25:24.000000000 -0400 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -35573,18 +34410,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns allow $3 $1:process sigchld; ') -@@ -34,7 +34,7 @@ +@@ -34,8 +34,12 @@ domain_auto_transition_pattern($1,$2,$3) allow $3 $1:fd use; - allow $3 $1:fifo_file rw_fifo_file_perms; + allow $3 $1:fifo_file rw_inherited_fifo_file_perms; allow $3 $1:process sigchld; ++ ++ ifdef(`hide_broken_symptoms', ` ++ dontaudit $3 $1:socket_class_set { read write }; ++ ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.17/policy/support/obj_perm_sets.spt + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.18/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-03-04 11:44:07.000000000 -0500 -+++ serefpolicy-3.7.17/policy/support/obj_perm_sets.spt 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/support/obj_perm_sets.spt 2010-04-08 15:25:24.000000000 -0400 @@ -28,7 +28,7 @@ # # All socket classes. @@ -35684,9 +34526,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_dbus_perms', `{ acquire_svc send_msg } ') +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.17/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.18/policy/users --- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.17/policy/users 2010-03-29 15:35:15.000000000 -0400 ++++ serefpolicy-3.7.18/policy/users 2010-04-08 15:25:23.000000000 -0400 @@ -6,7 +6,7 @@ # # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories]) diff --git a/selinux-policy.spec b/selinux-policy.spec index 2d22185..f4b9910 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,8 +19,8 @@ %define CHECKPOLICYVER 2.0.21-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.7.17 -Release: 6%{?dist} +Version: 3.7.18 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -466,6 +466,11 @@ exit 0 %endif %changelog +* Mon Apr 5 2010 Dan Walsh 3.7.18-1 +- Update to upstream +- Fix label for /opt/google/chrome/chrome-sandbox +- Allow modemmanager to dbus with policykit + * Mon Apr 5 2010 Dan Walsh 3.7.17-6 - Fix allow_httpd_mod_auth_pam to use auth_use_pam(httpd_t) - Allow accountsd to read shadow file @@ -473,7 +478,7 @@ exit 0 - Allow asterisk to bind and connect to sip tcp ports - Fixes for dovecot 2.0 - Allow initrc_t to setattr on milter directories -- Add procemail_home_t for .procmailrc file +- Add procmail_home_t for .procmailrc file * Thu Apr 1 2010 Dan Walsh 3.7.17-5 @@ -496,7 +501,7 @@ exit 0 - Allow abrt to write to the /proc under any process * Fri Mar 26 2010 Dan Walsh 3.7.16-2 -- Fix ~/.fontconfig label + - Fix ~/.fontconfig label - Add /root/.cert label - Allow reading of the fixed_file_disk_t:lnk_file if you can read file - Allow qemu_exec_t as an entrypoint to svirt_t